RHSA-2026:0050
Vulnerability from csaf_redhat - Published: 2026-01-05 08:04 - Updated: 2026-01-08 03:16Summary
Red Hat Security Advisory: Red Hat OpenShift Builds 1.6.2
Notes
Topic
Red Hat OpenShift Builds 1.6.2
Details
Releases of Red Hat OpenShift Builds 1.6.2
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Builds 1.6.2",
"title": "Topic"
},
{
"category": "general",
"text": "Releases of Red Hat OpenShift Builds 1.6.2",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2026:0050",
"url": "https://access.redhat.com/errata/RHSA-2026:0050"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-52881",
"url": "https://access.redhat.com/security/cve/CVE-2025-52881"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-66418",
"url": "https://access.redhat.com/security/cve/CVE-2025-66418"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "external",
"summary": "https://docs.redhat.com/en/documentation/builds_for_red_hat_openshift/1.6",
"url": "https://docs.redhat.com/en/documentation/builds_for_red_hat_openshift/1.6"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2026/rhsa-2026_0050.json"
}
],
"title": "Red Hat Security Advisory: Red Hat OpenShift Builds 1.6.2",
"tracking": {
"current_release_date": "2026-01-08T03:16:52+00:00",
"generator": {
"date": "2026-01-08T03:16:52+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.14"
}
},
"id": "RHSA-2026:0050",
"initial_release_date": "2026-01-05T08:04:03+00:00",
"revision_history": [
{
"date": "2026-01-05T08:04:03+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2026-01-05T08:04:12+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2026-01-08T03:16:52+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Builds for Red Hat OpenShift 1.6.2",
"product": {
"name": "Builds for Red Hat OpenShift 1.6.2",
"product_id": "Builds for Red Hat OpenShift 1.6.2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_builds:1.6::el9"
}
}
}
],
"category": "product_family",
"name": "Builds for Red Hat OpenShift"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6696d83a6b93b43d56b9363fce455b46983a081dc5acaadaf9397645c01466da_amd64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6696d83a6b93b43d56b9363fce455b46983a081dc5acaadaf9397645c01466da_amd64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6696d83a6b93b43d56b9363fce455b46983a081dc5acaadaf9397645c01466da_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-controller-rhel9@sha256%3A6696d83a6b93b43d56b9363fce455b46983a081dc5acaadaf9397645c01466da?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.2-1767098308"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:ecfa61f5f848d642a5bff960e82a13be8938dcea890853878abd87e3f0dc0ccc_amd64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:ecfa61f5f848d642a5bff960e82a13be8938dcea890853878abd87e3f0dc0ccc_amd64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:ecfa61f5f848d642a5bff960e82a13be8938dcea890853878abd87e3f0dc0ccc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3Aecfa61f5f848d642a5bff960e82a13be8938dcea890853878abd87e3f0dc0ccc?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.2-1767098139"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:d3e1e7a8095107e284becf196b3e1c04a84f490a5ae59376c0584636c169b3c4_amd64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:d3e1e7a8095107e284becf196b3e1c04a84f490a5ae59376c0584636c169b3c4_amd64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:d3e1e7a8095107e284becf196b3e1c04a84f490a5ae59376c0584636c169b3c4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3Ad3e1e7a8095107e284becf196b3e1c04a84f490a5ae59376c0584636c169b3c4?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.2-1767098126"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:2a1f3268215e4b6d8e1ffdb5e9f3df45d24cd46893e07112799be3e3f0330b12_amd64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:2a1f3268215e4b6d8e1ffdb5e9f3df45d24cd46893e07112799be3e3f0330b12_amd64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:2a1f3268215e4b6d8e1ffdb5e9f3df45d24cd46893e07112799be3e3f0330b12_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3A2a1f3268215e4b6d8e1ffdb5e9f3df45d24cd46893e07112799be3e3f0330b12?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.2-1767098286"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8eff50ab0188b7458ba261261809610c75d1dc08711803133e0b313299e9e790_amd64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8eff50ab0188b7458ba261261809610c75d1dc08711803133e0b313299e9e790_amd64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8eff50ab0188b7458ba261261809610c75d1dc08711803133e0b313299e9e790_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-rhel9-operator@sha256%3A8eff50ab0188b7458ba261261809610c75d1dc08711803133e0b313299e9e790?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.2-1767101431"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:2111825788f8e8f63b780c20da94e9b7aa49b505f81e466ad3cd3dc5cec1f775_amd64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:2111825788f8e8f63b780c20da94e9b7aa49b505f81e466ad3cd3dc5cec1f775_amd64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:2111825788f8e8f63b780c20da94e9b7aa49b505f81e466ad3cd3dc5cec1f775_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-operator-bundle@sha256%3A2111825788f8e8f63b780c20da94e9b7aa49b505f81e466ad3cd3dc5cec1f775?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.2-1767102876"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:17411ee0150422af55216174322e8dd97b9bf75d46c4bbae8b410f374ff81b36_amd64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:17411ee0150422af55216174322e8dd97b9bf75d46c4bbae8b410f374ff81b36_amd64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:17411ee0150422af55216174322e8dd97b9bf75d46c4bbae8b410f374ff81b36_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3A17411ee0150422af55216174322e8dd97b9bf75d46c4bbae8b410f374ff81b36?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.2-1767088118"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d0b708f897e947ccf9ae660ae05056d505e2b5540bc4923e8956f28e9a0dcd99_amd64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d0b708f897e947ccf9ae660ae05056d505e2b5540bc4923e8956f28e9a0dcd99_amd64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d0b708f897e947ccf9ae660ae05056d505e2b5540bc4923e8956f28e9a0dcd99_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3Ad0b708f897e947ccf9ae660ae05056d505e2b5540bc4923e8956f28e9a0dcd99?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.2-1767088114"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e81a090a71097aea050110ccb9274b620e8f940b3cf01e42acb7643ba9763299_amd64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e81a090a71097aea050110ccb9274b620e8f940b3cf01e42acb7643ba9763299_amd64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e81a090a71097aea050110ccb9274b620e8f940b3cf01e42acb7643ba9763299_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-waiters-rhel9@sha256%3Ae81a090a71097aea050110ccb9274b620e8f940b3cf01e42acb7643ba9763299?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.2-1767098206"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:4cd9f6c9ea668bf0227197b9e551d237b38b413b80d56b8fa62a05e54540e44d_amd64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:4cd9f6c9ea668bf0227197b9e551d237b38b413b80d56b8fa62a05e54540e44d_amd64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:4cd9f6c9ea668bf0227197b9e551d237b38b413b80d56b8fa62a05e54540e44d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-webhook-rhel9@sha256%3A4cd9f6c9ea668bf0227197b9e551d237b38b413b80d56b8fa62a05e54540e44d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.2-1767098245"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:f561f21f8fb326b314852057c23e608423960f5ac80b867aec4d7356fb15bf4e_arm64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:f561f21f8fb326b314852057c23e608423960f5ac80b867aec4d7356fb15bf4e_arm64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:f561f21f8fb326b314852057c23e608423960f5ac80b867aec4d7356fb15bf4e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-controller-rhel9@sha256%3Af561f21f8fb326b314852057c23e608423960f5ac80b867aec4d7356fb15bf4e?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.2-1767098308"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22aff64e2120cc3588642b5a46538250f27c2fc8f1924074a5ba7afc84529272_arm64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22aff64e2120cc3588642b5a46538250f27c2fc8f1924074a5ba7afc84529272_arm64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22aff64e2120cc3588642b5a46538250f27c2fc8f1924074a5ba7afc84529272_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3A22aff64e2120cc3588642b5a46538250f27c2fc8f1924074a5ba7afc84529272?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.2-1767098139"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0b6fd93c0fb1170ca6ddc2a2326b1a962572db6fdae0b40b972a95102554c33b_arm64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0b6fd93c0fb1170ca6ddc2a2326b1a962572db6fdae0b40b972a95102554c33b_arm64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0b6fd93c0fb1170ca6ddc2a2326b1a962572db6fdae0b40b972a95102554c33b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3A0b6fd93c0fb1170ca6ddc2a2326b1a962572db6fdae0b40b972a95102554c33b?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.2-1767098126"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:20d89725eae18c07e7659461e525e9f38ca7e5d0e4add48d84ced30f4d9ad234_arm64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:20d89725eae18c07e7659461e525e9f38ca7e5d0e4add48d84ced30f4d9ad234_arm64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:20d89725eae18c07e7659461e525e9f38ca7e5d0e4add48d84ced30f4d9ad234_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3A20d89725eae18c07e7659461e525e9f38ca7e5d0e4add48d84ced30f4d9ad234?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.2-1767098286"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ed52b144251e90288e9a3e4dc4c47db309e9a889245eea984612650c66a31958_arm64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ed52b144251e90288e9a3e4dc4c47db309e9a889245eea984612650c66a31958_arm64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ed52b144251e90288e9a3e4dc4c47db309e9a889245eea984612650c66a31958_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-rhel9-operator@sha256%3Aed52b144251e90288e9a3e4dc4c47db309e9a889245eea984612650c66a31958?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.2-1767101431"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:577803f97f2f98000fb4d74f26240a9958b8c2c878d96f63abd7e3bd4bc45701_arm64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:577803f97f2f98000fb4d74f26240a9958b8c2c878d96f63abd7e3bd4bc45701_arm64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:577803f97f2f98000fb4d74f26240a9958b8c2c878d96f63abd7e3bd4bc45701_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3A577803f97f2f98000fb4d74f26240a9958b8c2c878d96f63abd7e3bd4bc45701?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.2-1767088118"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:cb7357204e774de5dc272c68dc3bd4d278920ffba34b2f8b3d34bc983ea7e540_arm64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:cb7357204e774de5dc272c68dc3bd4d278920ffba34b2f8b3d34bc983ea7e540_arm64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:cb7357204e774de5dc272c68dc3bd4d278920ffba34b2f8b3d34bc983ea7e540_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3Acb7357204e774de5dc272c68dc3bd4d278920ffba34b2f8b3d34bc983ea7e540?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.2-1767088114"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3a54cb8f7241741caafd707e8a14775bf6287aac904b43833d7d8560a2fd0ec3_arm64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3a54cb8f7241741caafd707e8a14775bf6287aac904b43833d7d8560a2fd0ec3_arm64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3a54cb8f7241741caafd707e8a14775bf6287aac904b43833d7d8560a2fd0ec3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-waiters-rhel9@sha256%3A3a54cb8f7241741caafd707e8a14775bf6287aac904b43833d7d8560a2fd0ec3?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.2-1767098206"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:1526ad121ffa743a84e1241c260be0f64bb0a8bbc49d6614e17931c8598a03ea_arm64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:1526ad121ffa743a84e1241c260be0f64bb0a8bbc49d6614e17931c8598a03ea_arm64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:1526ad121ffa743a84e1241c260be0f64bb0a8bbc49d6614e17931c8598a03ea_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-webhook-rhel9@sha256%3A1526ad121ffa743a84e1241c260be0f64bb0a8bbc49d6614e17931c8598a03ea?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.2-1767098245"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:40c73809934821fcb769689934a31e6c0257522d3023f55ce66f6044fa0b15f3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:40c73809934821fcb769689934a31e6c0257522d3023f55ce66f6044fa0b15f3_ppc64le",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:40c73809934821fcb769689934a31e6c0257522d3023f55ce66f6044fa0b15f3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-controller-rhel9@sha256%3A40c73809934821fcb769689934a31e6c0257522d3023f55ce66f6044fa0b15f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.2-1767098308"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f502af693362accb3d87b1a4a833037720ab14e56fcd07fe95043767da7488ba_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f502af693362accb3d87b1a4a833037720ab14e56fcd07fe95043767da7488ba_ppc64le",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f502af693362accb3d87b1a4a833037720ab14e56fcd07fe95043767da7488ba_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3Af502af693362accb3d87b1a4a833037720ab14e56fcd07fe95043767da7488ba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.2-1767098139"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:482e09d5729e06a96e530ee00d73bb9e57ae2caa77f61a0c1715ded823e3168b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:482e09d5729e06a96e530ee00d73bb9e57ae2caa77f61a0c1715ded823e3168b_ppc64le",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:482e09d5729e06a96e530ee00d73bb9e57ae2caa77f61a0c1715ded823e3168b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3A482e09d5729e06a96e530ee00d73bb9e57ae2caa77f61a0c1715ded823e3168b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.2-1767098126"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ad4aa5aaa2ab78e903af242f712ca536cfcf21724ceae6429390a9ba06d4373e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ad4aa5aaa2ab78e903af242f712ca536cfcf21724ceae6429390a9ba06d4373e_ppc64le",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ad4aa5aaa2ab78e903af242f712ca536cfcf21724ceae6429390a9ba06d4373e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3Aad4aa5aaa2ab78e903af242f712ca536cfcf21724ceae6429390a9ba06d4373e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.2-1767098286"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a598bdac8981c831ac9b3dd5a8588f75675c45b7a3af55d9a70b4e54fb5ba0e3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a598bdac8981c831ac9b3dd5a8588f75675c45b7a3af55d9a70b4e54fb5ba0e3_ppc64le",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a598bdac8981c831ac9b3dd5a8588f75675c45b7a3af55d9a70b4e54fb5ba0e3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-rhel9-operator@sha256%3Aa598bdac8981c831ac9b3dd5a8588f75675c45b7a3af55d9a70b4e54fb5ba0e3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.2-1767101431"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:19443e50b74eededc9c6e1f1af4bc54266e394b0a2302fb43893e16790383db6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:19443e50b74eededc9c6e1f1af4bc54266e394b0a2302fb43893e16790383db6_ppc64le",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:19443e50b74eededc9c6e1f1af4bc54266e394b0a2302fb43893e16790383db6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3A19443e50b74eededc9c6e1f1af4bc54266e394b0a2302fb43893e16790383db6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.2-1767088118"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:eaa164bccdd1f4d448dc37f30368ddab836db1e6e468e10b6a6be2f2b1b005f3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:eaa164bccdd1f4d448dc37f30368ddab836db1e6e468e10b6a6be2f2b1b005f3_ppc64le",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:eaa164bccdd1f4d448dc37f30368ddab836db1e6e468e10b6a6be2f2b1b005f3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3Aeaa164bccdd1f4d448dc37f30368ddab836db1e6e468e10b6a6be2f2b1b005f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.2-1767088114"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f75638184953eaa8d4d3bed00bb837494149cd49d8727efc9199534935f31d35_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f75638184953eaa8d4d3bed00bb837494149cd49d8727efc9199534935f31d35_ppc64le",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f75638184953eaa8d4d3bed00bb837494149cd49d8727efc9199534935f31d35_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-waiters-rhel9@sha256%3Af75638184953eaa8d4d3bed00bb837494149cd49d8727efc9199534935f31d35?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.2-1767098206"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:0f0732b821aef3e50d2e08478b4cc4b2fdfefe23b65089688a7b94df1be80db3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:0f0732b821aef3e50d2e08478b4cc4b2fdfefe23b65089688a7b94df1be80db3_ppc64le",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:0f0732b821aef3e50d2e08478b4cc4b2fdfefe23b65089688a7b94df1be80db3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-webhook-rhel9@sha256%3A0f0732b821aef3e50d2e08478b4cc4b2fdfefe23b65089688a7b94df1be80db3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.2-1767098245"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:18ea258015f78c86201d5b6eac3f9ceb23c112de48a8995ddf078af1d9110c9c_s390x",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:18ea258015f78c86201d5b6eac3f9ceb23c112de48a8995ddf078af1d9110c9c_s390x",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:18ea258015f78c86201d5b6eac3f9ceb23c112de48a8995ddf078af1d9110c9c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-controller-rhel9@sha256%3A18ea258015f78c86201d5b6eac3f9ceb23c112de48a8995ddf078af1d9110c9c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.2-1767098308"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:74fe47de3b6ceaa1e9f47dc876a4aca412bfed8cf88301f4d06e0b23876bc693_s390x",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:74fe47de3b6ceaa1e9f47dc876a4aca412bfed8cf88301f4d06e0b23876bc693_s390x",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:74fe47de3b6ceaa1e9f47dc876a4aca412bfed8cf88301f4d06e0b23876bc693_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3A74fe47de3b6ceaa1e9f47dc876a4aca412bfed8cf88301f4d06e0b23876bc693?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.2-1767098139"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:ee1057c578e4af1c8c6593a125e65624add7934415f473872c923cb268e0e5dc_s390x",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:ee1057c578e4af1c8c6593a125e65624add7934415f473872c923cb268e0e5dc_s390x",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:ee1057c578e4af1c8c6593a125e65624add7934415f473872c923cb268e0e5dc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3Aee1057c578e4af1c8c6593a125e65624add7934415f473872c923cb268e0e5dc?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.2-1767098126"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:f926ce979871b71d3920d62d5ce274c06d1dd97304b3c09f80b9490af2058416_s390x",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:f926ce979871b71d3920d62d5ce274c06d1dd97304b3c09f80b9490af2058416_s390x",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:f926ce979871b71d3920d62d5ce274c06d1dd97304b3c09f80b9490af2058416_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3Af926ce979871b71d3920d62d5ce274c06d1dd97304b3c09f80b9490af2058416?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.2-1767098286"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:90bba2f38d29f1549cf2ad9f3ee36e5ce7c2450690ff211b797e8cd8e68c88d0_s390x",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:90bba2f38d29f1549cf2ad9f3ee36e5ce7c2450690ff211b797e8cd8e68c88d0_s390x",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:90bba2f38d29f1549cf2ad9f3ee36e5ce7c2450690ff211b797e8cd8e68c88d0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-rhel9-operator@sha256%3A90bba2f38d29f1549cf2ad9f3ee36e5ce7c2450690ff211b797e8cd8e68c88d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.2-1767101431"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:7a42304116f9de96f650c7e043e6fef1e1f9f3f1f7ab5e2a1f526f029ee09687_s390x",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:7a42304116f9de96f650c7e043e6fef1e1f9f3f1f7ab5e2a1f526f029ee09687_s390x",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:7a42304116f9de96f650c7e043e6fef1e1f9f3f1f7ab5e2a1f526f029ee09687_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3A7a42304116f9de96f650c7e043e6fef1e1f9f3f1f7ab5e2a1f526f029ee09687?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.2-1767088118"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:6f72f5426d0b89a62d1b2eed16f24fea26c10679e4bba84c0d09be62f2cc431a_s390x",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:6f72f5426d0b89a62d1b2eed16f24fea26c10679e4bba84c0d09be62f2cc431a_s390x",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:6f72f5426d0b89a62d1b2eed16f24fea26c10679e4bba84c0d09be62f2cc431a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3A6f72f5426d0b89a62d1b2eed16f24fea26c10679e4bba84c0d09be62f2cc431a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.2-1767088114"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b61931ce733c5ee4d57dd5eb8b451f840e3e59b02c9eca77b45126251395bd05_s390x",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b61931ce733c5ee4d57dd5eb8b451f840e3e59b02c9eca77b45126251395bd05_s390x",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b61931ce733c5ee4d57dd5eb8b451f840e3e59b02c9eca77b45126251395bd05_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-waiters-rhel9@sha256%3Ab61931ce733c5ee4d57dd5eb8b451f840e3e59b02c9eca77b45126251395bd05?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.2-1767098206"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:f9eeff1b49c1e3814ebe2e3298bf52eca7b7ac487d5b8ddd31f0c6c6a65fc899_s390x",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:f9eeff1b49c1e3814ebe2e3298bf52eca7b7ac487d5b8ddd31f0c6c6a65fc899_s390x",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:f9eeff1b49c1e3814ebe2e3298bf52eca7b7ac487d5b8ddd31f0c6c6a65fc899_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-webhook-rhel9@sha256%3Af9eeff1b49c1e3814ebe2e3298bf52eca7b7ac487d5b8ddd31f0c6c6a65fc899?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.2-1767098245"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:18ea258015f78c86201d5b6eac3f9ceb23c112de48a8995ddf078af1d9110c9c_s390x as a component of Builds for Red Hat OpenShift 1.6.2",
"product_id": "Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:18ea258015f78c86201d5b6eac3f9ceb23c112de48a8995ddf078af1d9110c9c_s390x"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:18ea258015f78c86201d5b6eac3f9ceb23c112de48a8995ddf078af1d9110c9c_s390x",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:40c73809934821fcb769689934a31e6c0257522d3023f55ce66f6044fa0b15f3_ppc64le as a component of Builds for Red Hat OpenShift 1.6.2",
"product_id": "Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:40c73809934821fcb769689934a31e6c0257522d3023f55ce66f6044fa0b15f3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:40c73809934821fcb769689934a31e6c0257522d3023f55ce66f6044fa0b15f3_ppc64le",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6696d83a6b93b43d56b9363fce455b46983a081dc5acaadaf9397645c01466da_amd64 as a component of Builds for Red Hat OpenShift 1.6.2",
"product_id": "Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6696d83a6b93b43d56b9363fce455b46983a081dc5acaadaf9397645c01466da_amd64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6696d83a6b93b43d56b9363fce455b46983a081dc5acaadaf9397645c01466da_amd64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:f561f21f8fb326b314852057c23e608423960f5ac80b867aec4d7356fb15bf4e_arm64 as a component of Builds for Red Hat OpenShift 1.6.2",
"product_id": "Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:f561f21f8fb326b314852057c23e608423960f5ac80b867aec4d7356fb15bf4e_arm64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:f561f21f8fb326b314852057c23e608423960f5ac80b867aec4d7356fb15bf4e_arm64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22aff64e2120cc3588642b5a46538250f27c2fc8f1924074a5ba7afc84529272_arm64 as a component of Builds for Red Hat OpenShift 1.6.2",
"product_id": "Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22aff64e2120cc3588642b5a46538250f27c2fc8f1924074a5ba7afc84529272_arm64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22aff64e2120cc3588642b5a46538250f27c2fc8f1924074a5ba7afc84529272_arm64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:74fe47de3b6ceaa1e9f47dc876a4aca412bfed8cf88301f4d06e0b23876bc693_s390x as a component of Builds for Red Hat OpenShift 1.6.2",
"product_id": "Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:74fe47de3b6ceaa1e9f47dc876a4aca412bfed8cf88301f4d06e0b23876bc693_s390x"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:74fe47de3b6ceaa1e9f47dc876a4aca412bfed8cf88301f4d06e0b23876bc693_s390x",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:ecfa61f5f848d642a5bff960e82a13be8938dcea890853878abd87e3f0dc0ccc_amd64 as a component of Builds for Red Hat OpenShift 1.6.2",
"product_id": "Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:ecfa61f5f848d642a5bff960e82a13be8938dcea890853878abd87e3f0dc0ccc_amd64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:ecfa61f5f848d642a5bff960e82a13be8938dcea890853878abd87e3f0dc0ccc_amd64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f502af693362accb3d87b1a4a833037720ab14e56fcd07fe95043767da7488ba_ppc64le as a component of Builds for Red Hat OpenShift 1.6.2",
"product_id": "Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f502af693362accb3d87b1a4a833037720ab14e56fcd07fe95043767da7488ba_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f502af693362accb3d87b1a4a833037720ab14e56fcd07fe95043767da7488ba_ppc64le",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0b6fd93c0fb1170ca6ddc2a2326b1a962572db6fdae0b40b972a95102554c33b_arm64 as a component of Builds for Red Hat OpenShift 1.6.2",
"product_id": "Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0b6fd93c0fb1170ca6ddc2a2326b1a962572db6fdae0b40b972a95102554c33b_arm64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0b6fd93c0fb1170ca6ddc2a2326b1a962572db6fdae0b40b972a95102554c33b_arm64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:482e09d5729e06a96e530ee00d73bb9e57ae2caa77f61a0c1715ded823e3168b_ppc64le as a component of Builds for Red Hat OpenShift 1.6.2",
"product_id": "Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:482e09d5729e06a96e530ee00d73bb9e57ae2caa77f61a0c1715ded823e3168b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:482e09d5729e06a96e530ee00d73bb9e57ae2caa77f61a0c1715ded823e3168b_ppc64le",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:d3e1e7a8095107e284becf196b3e1c04a84f490a5ae59376c0584636c169b3c4_amd64 as a component of Builds for Red Hat OpenShift 1.6.2",
"product_id": "Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:d3e1e7a8095107e284becf196b3e1c04a84f490a5ae59376c0584636c169b3c4_amd64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:d3e1e7a8095107e284becf196b3e1c04a84f490a5ae59376c0584636c169b3c4_amd64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:ee1057c578e4af1c8c6593a125e65624add7934415f473872c923cb268e0e5dc_s390x as a component of Builds for Red Hat OpenShift 1.6.2",
"product_id": "Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:ee1057c578e4af1c8c6593a125e65624add7934415f473872c923cb268e0e5dc_s390x"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:ee1057c578e4af1c8c6593a125e65624add7934415f473872c923cb268e0e5dc_s390x",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:20d89725eae18c07e7659461e525e9f38ca7e5d0e4add48d84ced30f4d9ad234_arm64 as a component of Builds for Red Hat OpenShift 1.6.2",
"product_id": "Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:20d89725eae18c07e7659461e525e9f38ca7e5d0e4add48d84ced30f4d9ad234_arm64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:20d89725eae18c07e7659461e525e9f38ca7e5d0e4add48d84ced30f4d9ad234_arm64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:2a1f3268215e4b6d8e1ffdb5e9f3df45d24cd46893e07112799be3e3f0330b12_amd64 as a component of Builds for Red Hat OpenShift 1.6.2",
"product_id": "Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:2a1f3268215e4b6d8e1ffdb5e9f3df45d24cd46893e07112799be3e3f0330b12_amd64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:2a1f3268215e4b6d8e1ffdb5e9f3df45d24cd46893e07112799be3e3f0330b12_amd64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ad4aa5aaa2ab78e903af242f712ca536cfcf21724ceae6429390a9ba06d4373e_ppc64le as a component of Builds for Red Hat OpenShift 1.6.2",
"product_id": "Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ad4aa5aaa2ab78e903af242f712ca536cfcf21724ceae6429390a9ba06d4373e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ad4aa5aaa2ab78e903af242f712ca536cfcf21724ceae6429390a9ba06d4373e_ppc64le",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:f926ce979871b71d3920d62d5ce274c06d1dd97304b3c09f80b9490af2058416_s390x as a component of Builds for Red Hat OpenShift 1.6.2",
"product_id": "Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:f926ce979871b71d3920d62d5ce274c06d1dd97304b3c09f80b9490af2058416_s390x"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:f926ce979871b71d3920d62d5ce274c06d1dd97304b3c09f80b9490af2058416_s390x",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:2111825788f8e8f63b780c20da94e9b7aa49b505f81e466ad3cd3dc5cec1f775_amd64 as a component of Builds for Red Hat OpenShift 1.6.2",
"product_id": "Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:2111825788f8e8f63b780c20da94e9b7aa49b505f81e466ad3cd3dc5cec1f775_amd64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:2111825788f8e8f63b780c20da94e9b7aa49b505f81e466ad3cd3dc5cec1f775_amd64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8eff50ab0188b7458ba261261809610c75d1dc08711803133e0b313299e9e790_amd64 as a component of Builds for Red Hat OpenShift 1.6.2",
"product_id": "Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8eff50ab0188b7458ba261261809610c75d1dc08711803133e0b313299e9e790_amd64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8eff50ab0188b7458ba261261809610c75d1dc08711803133e0b313299e9e790_amd64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:90bba2f38d29f1549cf2ad9f3ee36e5ce7c2450690ff211b797e8cd8e68c88d0_s390x as a component of Builds for Red Hat OpenShift 1.6.2",
"product_id": "Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:90bba2f38d29f1549cf2ad9f3ee36e5ce7c2450690ff211b797e8cd8e68c88d0_s390x"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:90bba2f38d29f1549cf2ad9f3ee36e5ce7c2450690ff211b797e8cd8e68c88d0_s390x",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a598bdac8981c831ac9b3dd5a8588f75675c45b7a3af55d9a70b4e54fb5ba0e3_ppc64le as a component of Builds for Red Hat OpenShift 1.6.2",
"product_id": "Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a598bdac8981c831ac9b3dd5a8588f75675c45b7a3af55d9a70b4e54fb5ba0e3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a598bdac8981c831ac9b3dd5a8588f75675c45b7a3af55d9a70b4e54fb5ba0e3_ppc64le",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ed52b144251e90288e9a3e4dc4c47db309e9a889245eea984612650c66a31958_arm64 as a component of Builds for Red Hat OpenShift 1.6.2",
"product_id": "Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ed52b144251e90288e9a3e4dc4c47db309e9a889245eea984612650c66a31958_arm64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ed52b144251e90288e9a3e4dc4c47db309e9a889245eea984612650c66a31958_arm64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:17411ee0150422af55216174322e8dd97b9bf75d46c4bbae8b410f374ff81b36_amd64 as a component of Builds for Red Hat OpenShift 1.6.2",
"product_id": "Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:17411ee0150422af55216174322e8dd97b9bf75d46c4bbae8b410f374ff81b36_amd64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:17411ee0150422af55216174322e8dd97b9bf75d46c4bbae8b410f374ff81b36_amd64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:19443e50b74eededc9c6e1f1af4bc54266e394b0a2302fb43893e16790383db6_ppc64le as a component of Builds for Red Hat OpenShift 1.6.2",
"product_id": "Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:19443e50b74eededc9c6e1f1af4bc54266e394b0a2302fb43893e16790383db6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:19443e50b74eededc9c6e1f1af4bc54266e394b0a2302fb43893e16790383db6_ppc64le",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:577803f97f2f98000fb4d74f26240a9958b8c2c878d96f63abd7e3bd4bc45701_arm64 as a component of Builds for Red Hat OpenShift 1.6.2",
"product_id": "Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:577803f97f2f98000fb4d74f26240a9958b8c2c878d96f63abd7e3bd4bc45701_arm64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:577803f97f2f98000fb4d74f26240a9958b8c2c878d96f63abd7e3bd4bc45701_arm64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:7a42304116f9de96f650c7e043e6fef1e1f9f3f1f7ab5e2a1f526f029ee09687_s390x as a component of Builds for Red Hat OpenShift 1.6.2",
"product_id": "Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:7a42304116f9de96f650c7e043e6fef1e1f9f3f1f7ab5e2a1f526f029ee09687_s390x"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:7a42304116f9de96f650c7e043e6fef1e1f9f3f1f7ab5e2a1f526f029ee09687_s390x",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:6f72f5426d0b89a62d1b2eed16f24fea26c10679e4bba84c0d09be62f2cc431a_s390x as a component of Builds for Red Hat OpenShift 1.6.2",
"product_id": "Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:6f72f5426d0b89a62d1b2eed16f24fea26c10679e4bba84c0d09be62f2cc431a_s390x"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:6f72f5426d0b89a62d1b2eed16f24fea26c10679e4bba84c0d09be62f2cc431a_s390x",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:cb7357204e774de5dc272c68dc3bd4d278920ffba34b2f8b3d34bc983ea7e540_arm64 as a component of Builds for Red Hat OpenShift 1.6.2",
"product_id": "Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:cb7357204e774de5dc272c68dc3bd4d278920ffba34b2f8b3d34bc983ea7e540_arm64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:cb7357204e774de5dc272c68dc3bd4d278920ffba34b2f8b3d34bc983ea7e540_arm64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d0b708f897e947ccf9ae660ae05056d505e2b5540bc4923e8956f28e9a0dcd99_amd64 as a component of Builds for Red Hat OpenShift 1.6.2",
"product_id": "Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d0b708f897e947ccf9ae660ae05056d505e2b5540bc4923e8956f28e9a0dcd99_amd64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d0b708f897e947ccf9ae660ae05056d505e2b5540bc4923e8956f28e9a0dcd99_amd64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:eaa164bccdd1f4d448dc37f30368ddab836db1e6e468e10b6a6be2f2b1b005f3_ppc64le as a component of Builds for Red Hat OpenShift 1.6.2",
"product_id": "Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:eaa164bccdd1f4d448dc37f30368ddab836db1e6e468e10b6a6be2f2b1b005f3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:eaa164bccdd1f4d448dc37f30368ddab836db1e6e468e10b6a6be2f2b1b005f3_ppc64le",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3a54cb8f7241741caafd707e8a14775bf6287aac904b43833d7d8560a2fd0ec3_arm64 as a component of Builds for Red Hat OpenShift 1.6.2",
"product_id": "Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3a54cb8f7241741caafd707e8a14775bf6287aac904b43833d7d8560a2fd0ec3_arm64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3a54cb8f7241741caafd707e8a14775bf6287aac904b43833d7d8560a2fd0ec3_arm64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b61931ce733c5ee4d57dd5eb8b451f840e3e59b02c9eca77b45126251395bd05_s390x as a component of Builds for Red Hat OpenShift 1.6.2",
"product_id": "Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b61931ce733c5ee4d57dd5eb8b451f840e3e59b02c9eca77b45126251395bd05_s390x"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b61931ce733c5ee4d57dd5eb8b451f840e3e59b02c9eca77b45126251395bd05_s390x",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e81a090a71097aea050110ccb9274b620e8f940b3cf01e42acb7643ba9763299_amd64 as a component of Builds for Red Hat OpenShift 1.6.2",
"product_id": "Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e81a090a71097aea050110ccb9274b620e8f940b3cf01e42acb7643ba9763299_amd64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e81a090a71097aea050110ccb9274b620e8f940b3cf01e42acb7643ba9763299_amd64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f75638184953eaa8d4d3bed00bb837494149cd49d8727efc9199534935f31d35_ppc64le as a component of Builds for Red Hat OpenShift 1.6.2",
"product_id": "Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f75638184953eaa8d4d3bed00bb837494149cd49d8727efc9199534935f31d35_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f75638184953eaa8d4d3bed00bb837494149cd49d8727efc9199534935f31d35_ppc64le",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:0f0732b821aef3e50d2e08478b4cc4b2fdfefe23b65089688a7b94df1be80db3_ppc64le as a component of Builds for Red Hat OpenShift 1.6.2",
"product_id": "Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:0f0732b821aef3e50d2e08478b4cc4b2fdfefe23b65089688a7b94df1be80db3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:0f0732b821aef3e50d2e08478b4cc4b2fdfefe23b65089688a7b94df1be80db3_ppc64le",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:1526ad121ffa743a84e1241c260be0f64bb0a8bbc49d6614e17931c8598a03ea_arm64 as a component of Builds for Red Hat OpenShift 1.6.2",
"product_id": "Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:1526ad121ffa743a84e1241c260be0f64bb0a8bbc49d6614e17931c8598a03ea_arm64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:1526ad121ffa743a84e1241c260be0f64bb0a8bbc49d6614e17931c8598a03ea_arm64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:4cd9f6c9ea668bf0227197b9e551d237b38b413b80d56b8fa62a05e54540e44d_amd64 as a component of Builds for Red Hat OpenShift 1.6.2",
"product_id": "Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:4cd9f6c9ea668bf0227197b9e551d237b38b413b80d56b8fa62a05e54540e44d_amd64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:4cd9f6c9ea668bf0227197b9e551d237b38b413b80d56b8fa62a05e54540e44d_amd64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:f9eeff1b49c1e3814ebe2e3298bf52eca7b7ac487d5b8ddd31f0c6c6a65fc899_s390x as a component of Builds for Red Hat OpenShift 1.6.2",
"product_id": "Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:f9eeff1b49c1e3814ebe2e3298bf52eca7b7ac487d5b8ddd31f0c6c6a65fc899_s390x"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:f9eeff1b49c1e3814ebe2e3298bf52eca7b7ac487d5b8ddd31f0c6c6a65fc899_s390x",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-52881",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-10-17T14:19:18.652000+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:18ea258015f78c86201d5b6eac3f9ceb23c112de48a8995ddf078af1d9110c9c_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:40c73809934821fcb769689934a31e6c0257522d3023f55ce66f6044fa0b15f3_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6696d83a6b93b43d56b9363fce455b46983a081dc5acaadaf9397645c01466da_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:f561f21f8fb326b314852057c23e608423960f5ac80b867aec4d7356fb15bf4e_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22aff64e2120cc3588642b5a46538250f27c2fc8f1924074a5ba7afc84529272_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:74fe47de3b6ceaa1e9f47dc876a4aca412bfed8cf88301f4d06e0b23876bc693_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:ecfa61f5f848d642a5bff960e82a13be8938dcea890853878abd87e3f0dc0ccc_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f502af693362accb3d87b1a4a833037720ab14e56fcd07fe95043767da7488ba_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0b6fd93c0fb1170ca6ddc2a2326b1a962572db6fdae0b40b972a95102554c33b_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:482e09d5729e06a96e530ee00d73bb9e57ae2caa77f61a0c1715ded823e3168b_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:d3e1e7a8095107e284becf196b3e1c04a84f490a5ae59376c0584636c169b3c4_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:ee1057c578e4af1c8c6593a125e65624add7934415f473872c923cb268e0e5dc_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:20d89725eae18c07e7659461e525e9f38ca7e5d0e4add48d84ced30f4d9ad234_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:2a1f3268215e4b6d8e1ffdb5e9f3df45d24cd46893e07112799be3e3f0330b12_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ad4aa5aaa2ab78e903af242f712ca536cfcf21724ceae6429390a9ba06d4373e_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:f926ce979871b71d3920d62d5ce274c06d1dd97304b3c09f80b9490af2058416_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:2111825788f8e8f63b780c20da94e9b7aa49b505f81e466ad3cd3dc5cec1f775_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8eff50ab0188b7458ba261261809610c75d1dc08711803133e0b313299e9e790_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:90bba2f38d29f1549cf2ad9f3ee36e5ce7c2450690ff211b797e8cd8e68c88d0_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a598bdac8981c831ac9b3dd5a8588f75675c45b7a3af55d9a70b4e54fb5ba0e3_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ed52b144251e90288e9a3e4dc4c47db309e9a889245eea984612650c66a31958_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3a54cb8f7241741caafd707e8a14775bf6287aac904b43833d7d8560a2fd0ec3_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b61931ce733c5ee4d57dd5eb8b451f840e3e59b02c9eca77b45126251395bd05_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e81a090a71097aea050110ccb9274b620e8f940b3cf01e42acb7643ba9763299_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f75638184953eaa8d4d3bed00bb837494149cd49d8727efc9199534935f31d35_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:0f0732b821aef3e50d2e08478b4cc4b2fdfefe23b65089688a7b94df1be80db3_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:1526ad121ffa743a84e1241c260be0f64bb0a8bbc49d6614e17931c8598a03ea_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:4cd9f6c9ea668bf0227197b9e551d237b38b413b80d56b8fa62a05e54540e44d_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:f9eeff1b49c1e3814ebe2e3298bf52eca7b7ac487d5b8ddd31f0c6c6a65fc899_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2404715"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in runc. This attack is a more sophisticated variant of CVE-2019-16884, which was a flaw that allowed an attacker to trick runc into writing the LSM process labels for a container process into a dummy tmpfs file and thus not apply the correct LSM labels to the container process. The mitigation applied for CVE-2019-16884 was fairly limited and effectively only caused runc to verify that when we write LSM labels that those labels are actual procfs files.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "runc: opencontainers/selinux: container escape and denial of service due to arbitrary write gadgets and procfs write redirects",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat considers this as an Important flaw since the impact is limited to local attack with minimal privileges in order to jeopardize the environment.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:17411ee0150422af55216174322e8dd97b9bf75d46c4bbae8b410f374ff81b36_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:19443e50b74eededc9c6e1f1af4bc54266e394b0a2302fb43893e16790383db6_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:577803f97f2f98000fb4d74f26240a9958b8c2c878d96f63abd7e3bd4bc45701_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:7a42304116f9de96f650c7e043e6fef1e1f9f3f1f7ab5e2a1f526f029ee09687_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:6f72f5426d0b89a62d1b2eed16f24fea26c10679e4bba84c0d09be62f2cc431a_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:cb7357204e774de5dc272c68dc3bd4d278920ffba34b2f8b3d34bc983ea7e540_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d0b708f897e947ccf9ae660ae05056d505e2b5540bc4923e8956f28e9a0dcd99_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:eaa164bccdd1f4d448dc37f30368ddab836db1e6e468e10b6a6be2f2b1b005f3_ppc64le"
],
"known_not_affected": [
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:18ea258015f78c86201d5b6eac3f9ceb23c112de48a8995ddf078af1d9110c9c_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:40c73809934821fcb769689934a31e6c0257522d3023f55ce66f6044fa0b15f3_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6696d83a6b93b43d56b9363fce455b46983a081dc5acaadaf9397645c01466da_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:f561f21f8fb326b314852057c23e608423960f5ac80b867aec4d7356fb15bf4e_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22aff64e2120cc3588642b5a46538250f27c2fc8f1924074a5ba7afc84529272_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:74fe47de3b6ceaa1e9f47dc876a4aca412bfed8cf88301f4d06e0b23876bc693_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:ecfa61f5f848d642a5bff960e82a13be8938dcea890853878abd87e3f0dc0ccc_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f502af693362accb3d87b1a4a833037720ab14e56fcd07fe95043767da7488ba_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0b6fd93c0fb1170ca6ddc2a2326b1a962572db6fdae0b40b972a95102554c33b_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:482e09d5729e06a96e530ee00d73bb9e57ae2caa77f61a0c1715ded823e3168b_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:d3e1e7a8095107e284becf196b3e1c04a84f490a5ae59376c0584636c169b3c4_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:ee1057c578e4af1c8c6593a125e65624add7934415f473872c923cb268e0e5dc_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:20d89725eae18c07e7659461e525e9f38ca7e5d0e4add48d84ced30f4d9ad234_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:2a1f3268215e4b6d8e1ffdb5e9f3df45d24cd46893e07112799be3e3f0330b12_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ad4aa5aaa2ab78e903af242f712ca536cfcf21724ceae6429390a9ba06d4373e_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:f926ce979871b71d3920d62d5ce274c06d1dd97304b3c09f80b9490af2058416_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:2111825788f8e8f63b780c20da94e9b7aa49b505f81e466ad3cd3dc5cec1f775_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8eff50ab0188b7458ba261261809610c75d1dc08711803133e0b313299e9e790_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:90bba2f38d29f1549cf2ad9f3ee36e5ce7c2450690ff211b797e8cd8e68c88d0_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a598bdac8981c831ac9b3dd5a8588f75675c45b7a3af55d9a70b4e54fb5ba0e3_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ed52b144251e90288e9a3e4dc4c47db309e9a889245eea984612650c66a31958_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3a54cb8f7241741caafd707e8a14775bf6287aac904b43833d7d8560a2fd0ec3_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b61931ce733c5ee4d57dd5eb8b451f840e3e59b02c9eca77b45126251395bd05_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e81a090a71097aea050110ccb9274b620e8f940b3cf01e42acb7643ba9763299_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f75638184953eaa8d4d3bed00bb837494149cd49d8727efc9199534935f31d35_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:0f0732b821aef3e50d2e08478b4cc4b2fdfefe23b65089688a7b94df1be80db3_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:1526ad121ffa743a84e1241c260be0f64bb0a8bbc49d6614e17931c8598a03ea_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:4cd9f6c9ea668bf0227197b9e551d237b38b413b80d56b8fa62a05e54540e44d_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:f9eeff1b49c1e3814ebe2e3298bf52eca7b7ac487d5b8ddd31f0c6c6a65fc899_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-52881"
},
{
"category": "external",
"summary": "RHBZ#2404715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404715"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-52881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52881"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52881",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52881"
},
{
"category": "external",
"summary": "https://github.com/opencontainers/selinux/pull/237",
"url": "https://github.com/opencontainers/selinux/pull/237"
}
],
"release_date": "2025-11-05T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2026-01-05T08:04:03+00:00",
"details": "It is recommended that existing users of Red Hat OpenShift Builds 1.6.0 upgrades to to 1.6.2",
"product_ids": [
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:17411ee0150422af55216174322e8dd97b9bf75d46c4bbae8b410f374ff81b36_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:19443e50b74eededc9c6e1f1af4bc54266e394b0a2302fb43893e16790383db6_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:577803f97f2f98000fb4d74f26240a9958b8c2c878d96f63abd7e3bd4bc45701_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:7a42304116f9de96f650c7e043e6fef1e1f9f3f1f7ab5e2a1f526f029ee09687_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:6f72f5426d0b89a62d1b2eed16f24fea26c10679e4bba84c0d09be62f2cc431a_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:cb7357204e774de5dc272c68dc3bd4d278920ffba34b2f8b3d34bc983ea7e540_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d0b708f897e947ccf9ae660ae05056d505e2b5540bc4923e8956f28e9a0dcd99_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:eaa164bccdd1f4d448dc37f30368ddab836db1e6e468e10b6a6be2f2b1b005f3_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2026:0050"
},
{
"category": "workaround",
"details": "Potential mitigations for this issue include:\n\n* Using rootless containers, as doing so will block most of the inadvertent writes (runc would run with reduced privileges, making attempts to write to procfs files ineffective).\n* Based on our analysis, neither AppArmor or SELinux can protect against the full version of the redirected write attack. The container runtime is generally privileged enough to write to arbitrary procfs files, which is more than sufficient to cause a container breakout.",
"product_ids": [
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:18ea258015f78c86201d5b6eac3f9ceb23c112de48a8995ddf078af1d9110c9c_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:40c73809934821fcb769689934a31e6c0257522d3023f55ce66f6044fa0b15f3_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6696d83a6b93b43d56b9363fce455b46983a081dc5acaadaf9397645c01466da_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:f561f21f8fb326b314852057c23e608423960f5ac80b867aec4d7356fb15bf4e_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22aff64e2120cc3588642b5a46538250f27c2fc8f1924074a5ba7afc84529272_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:74fe47de3b6ceaa1e9f47dc876a4aca412bfed8cf88301f4d06e0b23876bc693_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:ecfa61f5f848d642a5bff960e82a13be8938dcea890853878abd87e3f0dc0ccc_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f502af693362accb3d87b1a4a833037720ab14e56fcd07fe95043767da7488ba_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0b6fd93c0fb1170ca6ddc2a2326b1a962572db6fdae0b40b972a95102554c33b_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:482e09d5729e06a96e530ee00d73bb9e57ae2caa77f61a0c1715ded823e3168b_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:d3e1e7a8095107e284becf196b3e1c04a84f490a5ae59376c0584636c169b3c4_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:ee1057c578e4af1c8c6593a125e65624add7934415f473872c923cb268e0e5dc_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:20d89725eae18c07e7659461e525e9f38ca7e5d0e4add48d84ced30f4d9ad234_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:2a1f3268215e4b6d8e1ffdb5e9f3df45d24cd46893e07112799be3e3f0330b12_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ad4aa5aaa2ab78e903af242f712ca536cfcf21724ceae6429390a9ba06d4373e_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:f926ce979871b71d3920d62d5ce274c06d1dd97304b3c09f80b9490af2058416_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:2111825788f8e8f63b780c20da94e9b7aa49b505f81e466ad3cd3dc5cec1f775_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8eff50ab0188b7458ba261261809610c75d1dc08711803133e0b313299e9e790_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:90bba2f38d29f1549cf2ad9f3ee36e5ce7c2450690ff211b797e8cd8e68c88d0_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a598bdac8981c831ac9b3dd5a8588f75675c45b7a3af55d9a70b4e54fb5ba0e3_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ed52b144251e90288e9a3e4dc4c47db309e9a889245eea984612650c66a31958_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:17411ee0150422af55216174322e8dd97b9bf75d46c4bbae8b410f374ff81b36_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:19443e50b74eededc9c6e1f1af4bc54266e394b0a2302fb43893e16790383db6_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:577803f97f2f98000fb4d74f26240a9958b8c2c878d96f63abd7e3bd4bc45701_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:7a42304116f9de96f650c7e043e6fef1e1f9f3f1f7ab5e2a1f526f029ee09687_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:6f72f5426d0b89a62d1b2eed16f24fea26c10679e4bba84c0d09be62f2cc431a_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:cb7357204e774de5dc272c68dc3bd4d278920ffba34b2f8b3d34bc983ea7e540_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d0b708f897e947ccf9ae660ae05056d505e2b5540bc4923e8956f28e9a0dcd99_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:eaa164bccdd1f4d448dc37f30368ddab836db1e6e468e10b6a6be2f2b1b005f3_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3a54cb8f7241741caafd707e8a14775bf6287aac904b43833d7d8560a2fd0ec3_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b61931ce733c5ee4d57dd5eb8b451f840e3e59b02c9eca77b45126251395bd05_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e81a090a71097aea050110ccb9274b620e8f940b3cf01e42acb7643ba9763299_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f75638184953eaa8d4d3bed00bb837494149cd49d8727efc9199534935f31d35_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:0f0732b821aef3e50d2e08478b4cc4b2fdfefe23b65089688a7b94df1be80db3_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:1526ad121ffa743a84e1241c260be0f64bb0a8bbc49d6614e17931c8598a03ea_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:4cd9f6c9ea668bf0227197b9e551d237b38b413b80d56b8fa62a05e54540e44d_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:f9eeff1b49c1e3814ebe2e3298bf52eca7b7ac487d5b8ddd31f0c6c6a65fc899_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:18ea258015f78c86201d5b6eac3f9ceb23c112de48a8995ddf078af1d9110c9c_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:40c73809934821fcb769689934a31e6c0257522d3023f55ce66f6044fa0b15f3_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6696d83a6b93b43d56b9363fce455b46983a081dc5acaadaf9397645c01466da_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:f561f21f8fb326b314852057c23e608423960f5ac80b867aec4d7356fb15bf4e_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22aff64e2120cc3588642b5a46538250f27c2fc8f1924074a5ba7afc84529272_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:74fe47de3b6ceaa1e9f47dc876a4aca412bfed8cf88301f4d06e0b23876bc693_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:ecfa61f5f848d642a5bff960e82a13be8938dcea890853878abd87e3f0dc0ccc_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f502af693362accb3d87b1a4a833037720ab14e56fcd07fe95043767da7488ba_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0b6fd93c0fb1170ca6ddc2a2326b1a962572db6fdae0b40b972a95102554c33b_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:482e09d5729e06a96e530ee00d73bb9e57ae2caa77f61a0c1715ded823e3168b_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:d3e1e7a8095107e284becf196b3e1c04a84f490a5ae59376c0584636c169b3c4_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:ee1057c578e4af1c8c6593a125e65624add7934415f473872c923cb268e0e5dc_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:20d89725eae18c07e7659461e525e9f38ca7e5d0e4add48d84ced30f4d9ad234_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:2a1f3268215e4b6d8e1ffdb5e9f3df45d24cd46893e07112799be3e3f0330b12_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ad4aa5aaa2ab78e903af242f712ca536cfcf21724ceae6429390a9ba06d4373e_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:f926ce979871b71d3920d62d5ce274c06d1dd97304b3c09f80b9490af2058416_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:2111825788f8e8f63b780c20da94e9b7aa49b505f81e466ad3cd3dc5cec1f775_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8eff50ab0188b7458ba261261809610c75d1dc08711803133e0b313299e9e790_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:90bba2f38d29f1549cf2ad9f3ee36e5ce7c2450690ff211b797e8cd8e68c88d0_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a598bdac8981c831ac9b3dd5a8588f75675c45b7a3af55d9a70b4e54fb5ba0e3_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ed52b144251e90288e9a3e4dc4c47db309e9a889245eea984612650c66a31958_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:17411ee0150422af55216174322e8dd97b9bf75d46c4bbae8b410f374ff81b36_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:19443e50b74eededc9c6e1f1af4bc54266e394b0a2302fb43893e16790383db6_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:577803f97f2f98000fb4d74f26240a9958b8c2c878d96f63abd7e3bd4bc45701_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:7a42304116f9de96f650c7e043e6fef1e1f9f3f1f7ab5e2a1f526f029ee09687_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:6f72f5426d0b89a62d1b2eed16f24fea26c10679e4bba84c0d09be62f2cc431a_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:cb7357204e774de5dc272c68dc3bd4d278920ffba34b2f8b3d34bc983ea7e540_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d0b708f897e947ccf9ae660ae05056d505e2b5540bc4923e8956f28e9a0dcd99_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:eaa164bccdd1f4d448dc37f30368ddab836db1e6e468e10b6a6be2f2b1b005f3_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3a54cb8f7241741caafd707e8a14775bf6287aac904b43833d7d8560a2fd0ec3_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b61931ce733c5ee4d57dd5eb8b451f840e3e59b02c9eca77b45126251395bd05_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e81a090a71097aea050110ccb9274b620e8f940b3cf01e42acb7643ba9763299_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f75638184953eaa8d4d3bed00bb837494149cd49d8727efc9199534935f31d35_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:0f0732b821aef3e50d2e08478b4cc4b2fdfefe23b65089688a7b94df1be80db3_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:1526ad121ffa743a84e1241c260be0f64bb0a8bbc49d6614e17931c8598a03ea_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:4cd9f6c9ea668bf0227197b9e551d237b38b413b80d56b8fa62a05e54540e44d_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:f9eeff1b49c1e3814ebe2e3298bf52eca7b7ac487d5b8ddd31f0c6c6a65fc899_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "runc: opencontainers/selinux: container escape and denial of service due to arbitrary write gadgets and procfs write redirects"
},
{
"cve": "CVE-2025-66418",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-12-05T17:01:20.277857+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:18ea258015f78c86201d5b6eac3f9ceb23c112de48a8995ddf078af1d9110c9c_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:40c73809934821fcb769689934a31e6c0257522d3023f55ce66f6044fa0b15f3_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6696d83a6b93b43d56b9363fce455b46983a081dc5acaadaf9397645c01466da_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:f561f21f8fb326b314852057c23e608423960f5ac80b867aec4d7356fb15bf4e_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22aff64e2120cc3588642b5a46538250f27c2fc8f1924074a5ba7afc84529272_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:74fe47de3b6ceaa1e9f47dc876a4aca412bfed8cf88301f4d06e0b23876bc693_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:ecfa61f5f848d642a5bff960e82a13be8938dcea890853878abd87e3f0dc0ccc_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f502af693362accb3d87b1a4a833037720ab14e56fcd07fe95043767da7488ba_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0b6fd93c0fb1170ca6ddc2a2326b1a962572db6fdae0b40b972a95102554c33b_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:482e09d5729e06a96e530ee00d73bb9e57ae2caa77f61a0c1715ded823e3168b_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:d3e1e7a8095107e284becf196b3e1c04a84f490a5ae59376c0584636c169b3c4_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:ee1057c578e4af1c8c6593a125e65624add7934415f473872c923cb268e0e5dc_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:20d89725eae18c07e7659461e525e9f38ca7e5d0e4add48d84ced30f4d9ad234_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:2a1f3268215e4b6d8e1ffdb5e9f3df45d24cd46893e07112799be3e3f0330b12_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ad4aa5aaa2ab78e903af242f712ca536cfcf21724ceae6429390a9ba06d4373e_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:f926ce979871b71d3920d62d5ce274c06d1dd97304b3c09f80b9490af2058416_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:2111825788f8e8f63b780c20da94e9b7aa49b505f81e466ad3cd3dc5cec1f775_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8eff50ab0188b7458ba261261809610c75d1dc08711803133e0b313299e9e790_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:90bba2f38d29f1549cf2ad9f3ee36e5ce7c2450690ff211b797e8cd8e68c88d0_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a598bdac8981c831ac9b3dd5a8588f75675c45b7a3af55d9a70b4e54fb5ba0e3_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ed52b144251e90288e9a3e4dc4c47db309e9a889245eea984612650c66a31958_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3a54cb8f7241741caafd707e8a14775bf6287aac904b43833d7d8560a2fd0ec3_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b61931ce733c5ee4d57dd5eb8b451f840e3e59b02c9eca77b45126251395bd05_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e81a090a71097aea050110ccb9274b620e8f940b3cf01e42acb7643ba9763299_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f75638184953eaa8d4d3bed00bb837494149cd49d8727efc9199534935f31d35_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:0f0732b821aef3e50d2e08478b4cc4b2fdfefe23b65089688a7b94df1be80db3_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:1526ad121ffa743a84e1241c260be0f64bb0a8bbc49d6614e17931c8598a03ea_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:4cd9f6c9ea668bf0227197b9e551d237b38b413b80d56b8fa62a05e54540e44d_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:f9eeff1b49c1e3814ebe2e3298bf52eca7b7ac487d5b8ddd31f0c6c6a65fc899_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2419455"
}
],
"notes": [
{
"category": "description",
"text": "urllib3 is a user-friendly HTTP client library for Python. Starting in version 1.24 and prior to 2.6.0, the number of links in the decompression chain was unbounded allowing a malicious server to insert a virtually unlimited number of compression steps leading to high CPU usage and massive memory allocation for the decompressed data. This vulnerability is fixed in 2.6.0.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "urllib3: urllib3: Unbounded decompression chain leads to resource exhaustion",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:17411ee0150422af55216174322e8dd97b9bf75d46c4bbae8b410f374ff81b36_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:19443e50b74eededc9c6e1f1af4bc54266e394b0a2302fb43893e16790383db6_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:577803f97f2f98000fb4d74f26240a9958b8c2c878d96f63abd7e3bd4bc45701_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:7a42304116f9de96f650c7e043e6fef1e1f9f3f1f7ab5e2a1f526f029ee09687_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:6f72f5426d0b89a62d1b2eed16f24fea26c10679e4bba84c0d09be62f2cc431a_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:cb7357204e774de5dc272c68dc3bd4d278920ffba34b2f8b3d34bc983ea7e540_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d0b708f897e947ccf9ae660ae05056d505e2b5540bc4923e8956f28e9a0dcd99_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:eaa164bccdd1f4d448dc37f30368ddab836db1e6e468e10b6a6be2f2b1b005f3_ppc64le"
],
"known_not_affected": [
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:18ea258015f78c86201d5b6eac3f9ceb23c112de48a8995ddf078af1d9110c9c_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:40c73809934821fcb769689934a31e6c0257522d3023f55ce66f6044fa0b15f3_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6696d83a6b93b43d56b9363fce455b46983a081dc5acaadaf9397645c01466da_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:f561f21f8fb326b314852057c23e608423960f5ac80b867aec4d7356fb15bf4e_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22aff64e2120cc3588642b5a46538250f27c2fc8f1924074a5ba7afc84529272_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:74fe47de3b6ceaa1e9f47dc876a4aca412bfed8cf88301f4d06e0b23876bc693_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:ecfa61f5f848d642a5bff960e82a13be8938dcea890853878abd87e3f0dc0ccc_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f502af693362accb3d87b1a4a833037720ab14e56fcd07fe95043767da7488ba_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0b6fd93c0fb1170ca6ddc2a2326b1a962572db6fdae0b40b972a95102554c33b_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:482e09d5729e06a96e530ee00d73bb9e57ae2caa77f61a0c1715ded823e3168b_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:d3e1e7a8095107e284becf196b3e1c04a84f490a5ae59376c0584636c169b3c4_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:ee1057c578e4af1c8c6593a125e65624add7934415f473872c923cb268e0e5dc_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:20d89725eae18c07e7659461e525e9f38ca7e5d0e4add48d84ced30f4d9ad234_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:2a1f3268215e4b6d8e1ffdb5e9f3df45d24cd46893e07112799be3e3f0330b12_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ad4aa5aaa2ab78e903af242f712ca536cfcf21724ceae6429390a9ba06d4373e_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:f926ce979871b71d3920d62d5ce274c06d1dd97304b3c09f80b9490af2058416_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:2111825788f8e8f63b780c20da94e9b7aa49b505f81e466ad3cd3dc5cec1f775_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8eff50ab0188b7458ba261261809610c75d1dc08711803133e0b313299e9e790_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:90bba2f38d29f1549cf2ad9f3ee36e5ce7c2450690ff211b797e8cd8e68c88d0_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a598bdac8981c831ac9b3dd5a8588f75675c45b7a3af55d9a70b4e54fb5ba0e3_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ed52b144251e90288e9a3e4dc4c47db309e9a889245eea984612650c66a31958_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3a54cb8f7241741caafd707e8a14775bf6287aac904b43833d7d8560a2fd0ec3_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b61931ce733c5ee4d57dd5eb8b451f840e3e59b02c9eca77b45126251395bd05_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e81a090a71097aea050110ccb9274b620e8f940b3cf01e42acb7643ba9763299_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f75638184953eaa8d4d3bed00bb837494149cd49d8727efc9199534935f31d35_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:0f0732b821aef3e50d2e08478b4cc4b2fdfefe23b65089688a7b94df1be80db3_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:1526ad121ffa743a84e1241c260be0f64bb0a8bbc49d6614e17931c8598a03ea_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:4cd9f6c9ea668bf0227197b9e551d237b38b413b80d56b8fa62a05e54540e44d_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:f9eeff1b49c1e3814ebe2e3298bf52eca7b7ac487d5b8ddd31f0c6c6a65fc899_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-66418"
},
{
"category": "external",
"summary": "RHBZ#2419455",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2419455"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-66418",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-66418"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-66418",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-66418"
},
{
"category": "external",
"summary": "https://github.com/urllib3/urllib3/commit/24d7b67eac89f94e11003424bcf0d8f7b72222a8",
"url": "https://github.com/urllib3/urllib3/commit/24d7b67eac89f94e11003424bcf0d8f7b72222a8"
},
{
"category": "external",
"summary": "https://github.com/urllib3/urllib3/security/advisories/GHSA-gm62-xv2j-4w53",
"url": "https://github.com/urllib3/urllib3/security/advisories/GHSA-gm62-xv2j-4w53"
}
],
"release_date": "2025-12-05T16:02:15.271000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2026-01-05T08:04:03+00:00",
"details": "It is recommended that existing users of Red Hat OpenShift Builds 1.6.0 upgrades to to 1.6.2",
"product_ids": [
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:17411ee0150422af55216174322e8dd97b9bf75d46c4bbae8b410f374ff81b36_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:19443e50b74eededc9c6e1f1af4bc54266e394b0a2302fb43893e16790383db6_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:577803f97f2f98000fb4d74f26240a9958b8c2c878d96f63abd7e3bd4bc45701_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:7a42304116f9de96f650c7e043e6fef1e1f9f3f1f7ab5e2a1f526f029ee09687_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:6f72f5426d0b89a62d1b2eed16f24fea26c10679e4bba84c0d09be62f2cc431a_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:cb7357204e774de5dc272c68dc3bd4d278920ffba34b2f8b3d34bc983ea7e540_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d0b708f897e947ccf9ae660ae05056d505e2b5540bc4923e8956f28e9a0dcd99_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:eaa164bccdd1f4d448dc37f30368ddab836db1e6e468e10b6a6be2f2b1b005f3_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2026:0050"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:18ea258015f78c86201d5b6eac3f9ceb23c112de48a8995ddf078af1d9110c9c_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:40c73809934821fcb769689934a31e6c0257522d3023f55ce66f6044fa0b15f3_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6696d83a6b93b43d56b9363fce455b46983a081dc5acaadaf9397645c01466da_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:f561f21f8fb326b314852057c23e608423960f5ac80b867aec4d7356fb15bf4e_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22aff64e2120cc3588642b5a46538250f27c2fc8f1924074a5ba7afc84529272_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:74fe47de3b6ceaa1e9f47dc876a4aca412bfed8cf88301f4d06e0b23876bc693_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:ecfa61f5f848d642a5bff960e82a13be8938dcea890853878abd87e3f0dc0ccc_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f502af693362accb3d87b1a4a833037720ab14e56fcd07fe95043767da7488ba_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0b6fd93c0fb1170ca6ddc2a2326b1a962572db6fdae0b40b972a95102554c33b_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:482e09d5729e06a96e530ee00d73bb9e57ae2caa77f61a0c1715ded823e3168b_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:d3e1e7a8095107e284becf196b3e1c04a84f490a5ae59376c0584636c169b3c4_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:ee1057c578e4af1c8c6593a125e65624add7934415f473872c923cb268e0e5dc_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:20d89725eae18c07e7659461e525e9f38ca7e5d0e4add48d84ced30f4d9ad234_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:2a1f3268215e4b6d8e1ffdb5e9f3df45d24cd46893e07112799be3e3f0330b12_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ad4aa5aaa2ab78e903af242f712ca536cfcf21724ceae6429390a9ba06d4373e_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:f926ce979871b71d3920d62d5ce274c06d1dd97304b3c09f80b9490af2058416_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:2111825788f8e8f63b780c20da94e9b7aa49b505f81e466ad3cd3dc5cec1f775_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8eff50ab0188b7458ba261261809610c75d1dc08711803133e0b313299e9e790_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:90bba2f38d29f1549cf2ad9f3ee36e5ce7c2450690ff211b797e8cd8e68c88d0_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a598bdac8981c831ac9b3dd5a8588f75675c45b7a3af55d9a70b4e54fb5ba0e3_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ed52b144251e90288e9a3e4dc4c47db309e9a889245eea984612650c66a31958_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:17411ee0150422af55216174322e8dd97b9bf75d46c4bbae8b410f374ff81b36_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:19443e50b74eededc9c6e1f1af4bc54266e394b0a2302fb43893e16790383db6_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:577803f97f2f98000fb4d74f26240a9958b8c2c878d96f63abd7e3bd4bc45701_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:7a42304116f9de96f650c7e043e6fef1e1f9f3f1f7ab5e2a1f526f029ee09687_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:6f72f5426d0b89a62d1b2eed16f24fea26c10679e4bba84c0d09be62f2cc431a_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:cb7357204e774de5dc272c68dc3bd4d278920ffba34b2f8b3d34bc983ea7e540_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d0b708f897e947ccf9ae660ae05056d505e2b5540bc4923e8956f28e9a0dcd99_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:eaa164bccdd1f4d448dc37f30368ddab836db1e6e468e10b6a6be2f2b1b005f3_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3a54cb8f7241741caafd707e8a14775bf6287aac904b43833d7d8560a2fd0ec3_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b61931ce733c5ee4d57dd5eb8b451f840e3e59b02c9eca77b45126251395bd05_s390x",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e81a090a71097aea050110ccb9274b620e8f940b3cf01e42acb7643ba9763299_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f75638184953eaa8d4d3bed00bb837494149cd49d8727efc9199534935f31d35_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:0f0732b821aef3e50d2e08478b4cc4b2fdfefe23b65089688a7b94df1be80db3_ppc64le",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:1526ad121ffa743a84e1241c260be0f64bb0a8bbc49d6614e17931c8598a03ea_arm64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:4cd9f6c9ea668bf0227197b9e551d237b38b413b80d56b8fa62a05e54540e44d_amd64",
"Builds for Red Hat OpenShift 1.6.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:f9eeff1b49c1e3814ebe2e3298bf52eca7b7ac487d5b8ddd31f0c6c6a65fc899_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "urllib3: urllib3: Unbounded decompression chain leads to resource exhaustion"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…