cve
stringlengths 13
16
| cwe
stringclasses 482
values | affected_component
stringlengths 0
177
| summary
stringlengths 0
227
| severity
stringclasses 5
values | cvss_v2
stringclasses 250
values | cvss_v3
stringlengths 37
48
⌀ | description
stringlengths 30
4k
| statement
stringlengths 31
2.49k
⌀ | discovery_date
stringdate 2001-01-05 00:00:00
2025-04-25 14:00:59
| release_date
stringdate 1999-01-01 00:00:00
2025-04-25 13:02:53
| fixed_products
sequencelengths 0
28.2k
| known_affected_products
sequencelengths 0
599
| known_not_affected_products
sequencelengths 0
30.2k
| under_investigation_products
sequencelengths 0
78
| threat_categories
sequencelengths 0
4
| threat_details
sequencelengths 0
4
| threat_dates
sequencelengths 0
4
| remediation_categories
sequencelengths 0
217
| remediation_details
sequencelengths 0
217
| remediation_dates
sequencelengths 0
217
|
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
CVE-2025-21994 | CWE-99 | kernel | ksmbd: fix incorrect validation for num_aces field of smb_acl | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
ksmbd: fix incorrect validation for num_aces field of smb_acl
parse_dcal() validate num_aces to allocate posix_ace_state_array.
if (num_aces > ULONG_MAX / sizeof(struct smb_ace *))
It is an incorrect validation that we can create an array of size ULONG_MAX.
smb_acl has ->size field to calculate actual number of aces in request buffer
size. Use this to check invalid num_aces. | null | 2025-04-02T00:00:00+00:00 | 2025-04-02T00:00:00+00:00 | [] | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [] | [] | [] |
CVE-2025-1801 | CWE-362 | aap-gateway | aap-gateway privilege escalation | Important | null | 8.3/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N | A flaw was found in the Ansible aap-gateway. Concurrent requests handled by the gateway grpc service can result in concurrency issues due to race condition requests against the proxy. This issue potentially allows a less privileged user to obtain the JWT of a greater privileged user, enabling the server to be jeopardized. A user session or confidential data might be vulnerable. | Red Hat has evaluated this vulnerability. This issue only affects versions AAP 2.5 GA and onwards. | 2025-02-28T20:34:52.617000+00:00 | 2025-03-01T00:00:00+00:00 | [
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250305-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250305-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-config-0:2.5.20250305-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-server-0:2.5.20250305-1.el8ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250305-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250305-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-config-0:2.5.20250305-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-server-0:2.5.20250305-1.el9ap.noarch"
] | [] | [] | [] | [
"impact"
] | [
"Important"
] | [
null
] | [
"vendor_fix",
"workaround"
] | [
"Red Hat Ansible Automation Platform",
"Follow the mitigation steps to avoid the flaw from happening. It is recommended to update the product after the fix is available.\n\n\n1) set GRPC_SERVER_MAX_THREADS_PER_PROCESS = 1\n\nThis mitigates problems going FORWARD for the issue because there is only one thread using the ExternalAuth() object instantiated by the parent process. This eliminates the thread safety risk as the worker only processes one request at a time.\n\n2) It is possible that at any time since the install/upgrade of AAP 2.5, that long lived Oauth tokens created in the components with the endpoints could implicate long term access to a different user's identity/privileges. Requests made with these tokens will appear to be from the user for which they were created and are indistinguishable from “valid” tokens that were created by the correct user:\n\n/api/controller/v2/tokens/\n/api/controller/v2/applications/<id>/tokens/\n/api/galaxy/v3/auth/token/\n/api/controller/o/token/\n\nBecause it is likely not feasible to back trace every request that could have generated a token to its original request in the GRPC server, the most conservative and safe path to mitigate this risk would be to invalidate/revoke all existing oauth tokens in the components (hub, controller, eda)."
] | [
"2025-03-01T13:56:53+00:00",
null
] |
CVE-2025-21652 | CWE-416 | kernel | ipvlan: Fix use-after-free in ipvlan_get_iflink(). | Moderate | null | 7.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H | In the Linux kernel, the following vulnerability has been resolved:
ipvlan: Fix use-after-free in ipvlan_get_iflink().
syzbot presented an use-after-free report [0] regarding ipvlan and
linkwatch.
ipvlan does not hold a refcnt of the lower device unlike vlan and
macvlan.
If the linkwatch work is triggered for the ipvlan dev, the lower dev
might have already been freed, resulting in UAF of ipvlan->phy_dev in
ipvlan_get_iflink().
We can delay the lower dev unregistration like vlan and macvlan by
holding the lower dev's refcnt in dev->netdev_ops->ndo_init() and
releasing it in dev->priv_destructor().
Jakub pointed out calling .ndo_XXX after unregister_netdevice() has
returned is error prone and suggested [1] addressing this UAF in the
core by taking commit 750e51603395 ("net: avoid potential UAF in
default_operstate()") further.
Let's assume unregistering devices DOWN and use RCU protection in
default_operstate() not to race with the device unregistration.
[0]:
BUG: KASAN: slab-use-after-free in ipvlan_get_iflink+0x84/0x88 drivers/net/ipvlan/ipvlan_main.c:353
Read of size 4 at addr ffff0000d768c0e0 by task kworker/u8:35/6944
CPU: 0 UID: 0 PID: 6944 Comm: kworker/u8:35 Not tainted 6.13.0-rc2-g9bc5c9515b48 #12 4c3cb9e8b4565456f6a355f312ff91f4f29b3c47
Hardware name: linux,dummy-virt (DT)
Workqueue: events_unbound linkwatch_event
Call trace:
show_stack+0x38/0x50 arch/arm64/kernel/stacktrace.c:484 (C)
__dump_stack lib/dump_stack.c:94 [inline]
dump_stack_lvl+0xbc/0x108 lib/dump_stack.c:120
print_address_description mm/kasan/report.c:378 [inline]
print_report+0x16c/0x6f0 mm/kasan/report.c:489
kasan_report+0xc0/0x120 mm/kasan/report.c:602
__asan_report_load4_noabort+0x20/0x30 mm/kasan/report_generic.c:380
ipvlan_get_iflink+0x84/0x88 drivers/net/ipvlan/ipvlan_main.c:353
dev_get_iflink+0x7c/0xd8 net/core/dev.c:674
default_operstate net/core/link_watch.c:45 [inline]
rfc2863_policy+0x144/0x360 net/core/link_watch.c:72
linkwatch_do_dev+0x60/0x228 net/core/link_watch.c:175
__linkwatch_run_queue+0x2f4/0x5b8 net/core/link_watch.c:239
linkwatch_event+0x64/0xa8 net/core/link_watch.c:282
process_one_work+0x700/0x1398 kernel/workqueue.c:3229
process_scheduled_works kernel/workqueue.c:3310 [inline]
worker_thread+0x8c4/0xe10 kernel/workqueue.c:3391
kthread+0x2b0/0x360 kernel/kthread.c:389
ret_from_fork+0x10/0x20 arch/arm64/kernel/entry.S:862
Allocated by task 9303:
kasan_save_stack mm/kasan/common.c:47 [inline]
kasan_save_track+0x30/0x68 mm/kasan/common.c:68
kasan_save_alloc_info+0x44/0x58 mm/kasan/generic.c:568
poison_kmalloc_redzone mm/kasan/common.c:377 [inline]
__kasan_kmalloc+0x84/0xa0 mm/kasan/common.c:394
kasan_kmalloc include/linux/kasan.h:260 [inline]
__do_kmalloc_node mm/slub.c:4283 [inline]
__kmalloc_node_noprof+0x2a0/0x560 mm/slub.c:4289
__kvmalloc_node_noprof+0x9c/0x230 mm/util.c:650
alloc_netdev_mqs+0xb4/0x1118 net/core/dev.c:11209
rtnl_create_link+0x2b8/0xb60 net/core/rtnetlink.c:3595
rtnl_newlink_create+0x19c/0x868 net/core/rtnetlink.c:3771
__rtnl_newlink net/core/rtnetlink.c:3896 [inline]
rtnl_newlink+0x122c/0x15c0 net/core/rtnetlink.c:4011
rtnetlink_rcv_msg+0x61c/0x918 net/core/rtnetlink.c:6901
netlink_rcv_skb+0x1dc/0x398 net/netlink/af_netlink.c:2542
rtnetlink_rcv+0x34/0x50 net/core/rtnetlink.c:6928
netlink_unicast_kernel net/netlink/af_netlink.c:1321 [inline]
netlink_unicast+0x618/0x838 net/netlink/af_netlink.c:1347
netlink_sendmsg+0x5fc/0x8b0 net/netlink/af_netlink.c:1891
sock_sendmsg_nosec net/socket.c:711 [inline]
__sock_sendmsg net/socket.c:726 [inline]
__sys_sendto+0x2ec/0x438 net/socket.c:2197
__do_sys_sendto net/socket.c:2204 [inline]
__se_sys_sendto net/socket.c:2200 [inline]
__arm64_sys_sendto+0xe4/0x110 net/socket.c:2200
__invoke_syscall arch/arm64/kernel/syscall.c:35 [inline]
invoke_syscall+0x90/0x278 arch/arm64/kernel/syscall.c:49
el0_svc_common+0x13c/0x250 arch/arm64/kernel/syscall.c:132
do_el0_svc+0x54/0x70 arch/arm64/kernel/syscall.c:151
el
---truncated--- | null | 2025-01-19T00:00:00+00:00 | 2025-01-19T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt"
] | [
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"no_fix_planned"
] | [
"Out of support scope"
] | [
null
] |
CVE-2025-22091 | null | kernel | RDMA/mlx5: Fix page_size variable overflow | Low | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
RDMA/mlx5: Fix page_size variable overflow
Change all variables storing mlx5_umem_mkc_find_best_pgsz() result to
unsigned long to support values larger than 31 and avoid overflow.
For example: If we try to register 4GB of memory that is contiguous in
physical memory, the driver will optimize the page_size and try to use
an mkey with 4GB entity size. The 'unsigned int' page_size variable will
overflow to '0' and we'll hit the WARN_ON() in alloc_cacheable_mr().
WARNING: CPU: 2 PID: 1203 at drivers/infiniband/hw/mlx5/mr.c:1124 alloc_cacheable_mr+0x22/0x580 [mlx5_ib]
Modules linked in: mlx5_ib mlx5_core bonding ip6_gre ip6_tunnel tunnel6 ip_gre gre rdma_rxe rdma_ucm ib_uverbs ib_ipoib ib_umad rpcrdma ib_iser libiscsi scsi_transport_iscsi rdma_cm iw_cm ib_cm fuse ib_core [last unloaded: mlx5_core]
CPU: 2 UID: 70878 PID: 1203 Comm: rdma_resource_l Tainted: G W 6.14.0-rc4-dirty #43
Tainted: [W]=WARN
Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014
RIP: 0010:alloc_cacheable_mr+0x22/0x580 [mlx5_ib]
Code: 90 90 90 90 90 90 90 90 0f 1f 44 00 00 55 48 89 e5 41 57 41 56 41 55 41 54 41 52 53 48 83 ec 30 f6 46 28 04 4c 8b 77 08 75 21 <0f> 0b 49 c7 c2 ea ff ff ff 48 8d 65 d0 4c 89 d0 5b 41 5a 41 5c 41
RSP: 0018:ffffc900006ffac8 EFLAGS: 00010246
RAX: 0000000004c0d0d0 RBX: ffff888217a22000 RCX: 0000000000100001
RDX: 00007fb7ac480000 RSI: ffff8882037b1240 RDI: ffff8882046f0600
RBP: ffffc900006ffb28 R08: 0000000000000001 R09: 0000000000000000
R10: 00000000000007e0 R11: ffffea0008011d40 R12: ffff8882037b1240
R13: ffff8882046f0600 R14: ffff888217a22000 R15: ffffc900006ffe00
FS: 00007fb7ed013340(0000) GS:ffff88885fd00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00007fb7ed1d8000 CR3: 00000001fd8f6006 CR4: 0000000000772eb0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
PKRU: 55555554
Call Trace:
<TASK>
? __warn+0x81/0x130
? alloc_cacheable_mr+0x22/0x580 [mlx5_ib]
? report_bug+0xfc/0x1e0
? handle_bug+0x55/0x90
? exc_invalid_op+0x17/0x70
? asm_exc_invalid_op+0x1a/0x20
? alloc_cacheable_mr+0x22/0x580 [mlx5_ib]
create_real_mr+0x54/0x150 [mlx5_ib]
ib_uverbs_reg_mr+0x17f/0x2a0 [ib_uverbs]
ib_uverbs_handler_UVERBS_METHOD_INVOKE_WRITE+0xca/0x140 [ib_uverbs]
ib_uverbs_run_method+0x6d0/0x780 [ib_uverbs]
? __pfx_ib_uverbs_handler_UVERBS_METHOD_INVOKE_WRITE+0x10/0x10 [ib_uverbs]
ib_uverbs_cmd_verbs+0x19b/0x360 [ib_uverbs]
? walk_system_ram_range+0x79/0xd0
? ___pte_offset_map+0x1b/0x110
? __pte_offset_map_lock+0x80/0x100
ib_uverbs_ioctl+0xac/0x110 [ib_uverbs]
__x64_sys_ioctl+0x94/0xb0
do_syscall_64+0x50/0x110
entry_SYSCALL_64_after_hwframe+0x76/0x7e
RIP: 0033:0x7fb7ecf0737b
Code: ff ff ff 85 c0 79 9b 49 c7 c4 ff ff ff ff 5b 5d 4c 89 e0 41 5c c3 66 0f 1f 84 00 00 00 00 00 f3 0f 1e fa b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 7d 2a 0f 00 f7 d8 64 89 01 48
RSP: 002b:00007ffdbe03ecc8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 00007ffdbe03edb8 RCX: 00007fb7ecf0737b
RDX: 00007ffdbe03eda0 RSI: 00000000c0181b01 RDI: 0000000000000003
RBP: 00007ffdbe03ed80 R08: 00007fb7ecc84010 R09: 00007ffdbe03eed4
R10: 0000000000000009 R11: 0000000000000246 R12: 00007ffdbe03eed4
R13: 000000000000000c R14: 000000000000000c R15: 00007fb7ecc84150
</TASK> | null | 2025-04-16T00:00:00+00:00 | 2025-04-16T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Out of support scope",
"Fix deferred"
] | [
null,
null
] |
CVE-2025-1047 | null | Luxion KeyShot PVS File Parsing Access of Uninitialized Pointer Remote Code Execution Vulnerability | null | null | null | Luxion KeyShot PVS File Parsing Access of Uninitialized Pointer Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Luxion KeyShot. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of pvs files. The issue results from the lack of proper initialization of a pointer prior to accessing it. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23694. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | 2025-02-04T21:01:46.831000+00:00 | 2025-04-09T20:30:53.610000+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-25304 | CWE-79 | vega | Vega allows Cross-site Scripting via the vlSelectionTuples function | Moderate | null | 5.3/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N | A flaw was found in Vega. In affected versions of Vega and Vega-selections, the `vlSelectionTuples` function can be used to call JavaScript functions, leading to cross-site scripting. This flaw allows an attacker to control multiple functions called by`vlSelectionTuples`, including one call with an attacker-controlled argument. This vulnerability can be used to call `Function()` with arbitrary JavaScript, and the resulting function can be called with `vlSelectionTuples` or using type coercion to call `toString` or `valueOf.` | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | 2025-02-14T20:00:41.987624+00:00 | 2025-02-14T19:28:00.388000+00:00 | [] | [] | [
"red_hat_products"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [] | [] | [] |
CVE-2025-21717 | null | kernel | net/mlx5e: add missing cpu_to_node to kvzalloc_node in mlx5e_open_xdpredirect_sq | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
net/mlx5e: add missing cpu_to_node to kvzalloc_node in mlx5e_open_xdpredirect_sq
kvzalloc_node is not doing a runtime check on the node argument
(__alloc_pages_node_noprof does have a VM_BUG_ON, but it expands to
nothing on !CONFIG_DEBUG_VM builds), so doing any ethtool/netlink
operation that calls mlx5e_open on a CPU that's larger that MAX_NUMNODES
triggers OOB access and panic (see the trace below).
Add missing cpu_to_node call to convert cpu id to node id.
[ 165.427394] mlx5_core 0000:5c:00.0 beth1: Link up
[ 166.479327] BUG: unable to handle page fault for address: 0000000800000010
[ 166.494592] #PF: supervisor read access in kernel mode
[ 166.505995] #PF: error_code(0x0000) - not-present page
...
[ 166.816958] Call Trace:
[ 166.822380] <TASK>
[ 166.827034] ? __die_body+0x64/0xb0
[ 166.834774] ? page_fault_oops+0x2cd/0x3f0
[ 166.843862] ? exc_page_fault+0x63/0x130
[ 166.852564] ? asm_exc_page_fault+0x22/0x30
[ 166.861843] ? __kvmalloc_node_noprof+0x43/0xd0
[ 166.871897] ? get_partial_node+0x1c/0x320
[ 166.880983] ? deactivate_slab+0x269/0x2b0
[ 166.890069] ___slab_alloc+0x521/0xa90
[ 166.898389] ? __kvmalloc_node_noprof+0x43/0xd0
[ 166.908442] __kmalloc_node_noprof+0x216/0x3f0
[ 166.918302] ? __kvmalloc_node_noprof+0x43/0xd0
[ 166.928354] __kvmalloc_node_noprof+0x43/0xd0
[ 166.938021] mlx5e_open_channels+0x5e2/0xc00
[ 166.947496] mlx5e_open_locked+0x3e/0xf0
[ 166.956201] mlx5e_open+0x23/0x50
[ 166.963551] __dev_open+0x114/0x1c0
[ 166.971292] __dev_change_flags+0xa2/0x1b0
[ 166.980378] dev_change_flags+0x21/0x60
[ 166.988887] do_setlink+0x38d/0xf20
[ 166.996628] ? ep_poll_callback+0x1b9/0x240
[ 167.005910] ? __nla_validate_parse.llvm.10713395753544950386+0x80/0xd70
[ 167.020782] ? __wake_up_sync_key+0x52/0x80
[ 167.030066] ? __mutex_lock+0xff/0x550
[ 167.038382] ? security_capable+0x50/0x90
[ 167.047279] rtnl_setlink+0x1c9/0x210
[ 167.055403] ? ep_poll_callback+0x1b9/0x240
[ 167.064684] ? security_capable+0x50/0x90
[ 167.073579] rtnetlink_rcv_msg+0x2f9/0x310
[ 167.082667] ? rtnetlink_bind+0x30/0x30
[ 167.091173] netlink_rcv_skb+0xb1/0xe0
[ 167.099492] netlink_unicast+0x20f/0x2e0
[ 167.108191] netlink_sendmsg+0x389/0x420
[ 167.116896] __sys_sendto+0x158/0x1c0
[ 167.125024] __x64_sys_sendto+0x22/0x30
[ 167.133534] do_syscall_64+0x63/0x130
[ 167.141657] ? __irq_exit_rcu.llvm.17843942359718260576+0x52/0xd0
[ 167.155181] entry_SYSCALL_64_after_hwframe+0x4b/0x53 | null | 2025-02-27T00:00:00+00:00 | 2025-02-27T00:00:00+00:00 | [] | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [] | [] | [] |
CVE-2025-26528 | CWE-79 | moodle | Stored XSS in ddimageortext question type | Low | null | 3.3/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N | The drag-and-drop onto image (ddimageortext) question type required additional sanitizing to prevent a stored XSS risk. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | 2025-02-24T20:00:42.753456+00:00 | 2025-02-24T19:50:11.812000+00:00 | [] | [] | [
"red_hat_products"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [] | [] | [] |
CVE-2025-26601 | CWE-416 | xorg | xwayland: Use-after-free in SyncInitTrigger() | Important | null | 7.9/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H | A use-after-free flaw was found in X.Org and Xwayland. When changing an alarm, the values of the change mask are evaluated one after the other, changing the trigger values as requested, and eventually, SyncInitTrigger() is called. If one of the changes triggers an error, the function will return early, not adding the new sync object, possibly causing a use-after-free when the alarm eventually triggers. | Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity and are not affected by this bug. | 2025-02-12T14:18:30.820000+00:00 | 2025-02-25T00:00:00+00:00 | [
"7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64",
"7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le",
"7Server-ELS:tigervnc-0:1.8.0-36.el7_9.s390x",
"7Server-ELS:tigervnc-0:1.8.0-36.el7_9.src",
"7Server-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64",
"7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64",
"7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le",
"7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x",
"7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64",
"7Server-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch",
"7Server-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch",
"7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64",
"7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le",
"7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x",
"7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64",
"7Server-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch",
"7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64",
"7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le",
"7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x",
"7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64",
"7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64",
"7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le",
"7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64",
"7Server-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src",
"7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64",
"7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le",
"7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x",
"7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64",
"7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64",
"7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le",
"7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x",
"7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64",
"7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64",
"7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le",
"7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x",
"7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64",
"7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64",
"7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le",
"7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64",
"7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64",
"7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le",
"7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x",
"7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64",
"7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64",
"7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le",
"7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x",
"7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64",
"7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64",
"7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le",
"7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x",
"7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64",
"7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686",
"7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc",
"7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64",
"7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le",
"7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x",
"7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64",
"7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686",
"7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc",
"7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64",
"7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le",
"7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64",
"7Server-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch",
"7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64",
"7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le",
"7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.s390x",
"7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.src",
"7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64",
"7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64",
"7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le",
"7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x",
"7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64",
"7Server-optional-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch",
"7Server-optional-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch",
"7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64",
"7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le",
"7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x",
"7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64",
"7Server-optional-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch",
"7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64",
"7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le",
"7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x",
"7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64",
"7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64",
"7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le",
"7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64",
"7Server-optional-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src",
"7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64",
"7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le",
"7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x",
"7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64",
"7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64",
"7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le",
"7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x",
"7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64",
"7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64",
"7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le",
"7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x",
"7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64",
"7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64",
"7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le",
"7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64",
"7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64",
"7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le",
"7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x",
"7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64",
"7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64",
"7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le",
"7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x",
"7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64",
"7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64",
"7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le",
"7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x",
"7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64",
"7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686",
"7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc",
"7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64",
"7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le",
"7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x",
"7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64",
"7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686",
"7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc",
"7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64",
"7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le",
"7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64",
"7Server-optional-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-15.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-15.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-15.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64",
"AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.src",
"AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.x86_64",
"AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64",
"AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64",
"AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.13.noarch",
"AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.13.noarch",
"AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.13.x86_64",
"AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch",
"AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64",
"AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64",
"AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64",
"AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64",
"AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64",
"AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.src",
"AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch",
"AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch",
"AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch",
"AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.ppc64le",
"AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.src",
"AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le",
"AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le",
"AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch",
"AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.12.noarch",
"AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch",
"AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le",
"AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le",
"AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le",
"AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le",
"AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le",
"AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le",
"AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.src",
"AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch",
"AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch",
"AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch",
"AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.src",
"AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.AUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.AUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.AUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch",
"AppStream-8.6.0.Z.AUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch",
"AppStream-8.6.0.Z.AUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch",
"AppStream-8.6.0.Z.AUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.AUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.AUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.aarch64",
"AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.ppc64le",
"AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.s390x",
"AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.src",
"AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64",
"AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le",
"AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x",
"AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64",
"AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le",
"AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x",
"AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.E4S:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch",
"AppStream-8.6.0.Z.E4S:tigervnc-license-0:1.12.0-6.el8_6.13.noarch",
"AppStream-8.6.0.Z.E4S:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch",
"AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.aarch64",
"AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le",
"AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.s390x",
"AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64",
"AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le",
"AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x",
"AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64",
"AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le",
"AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x",
"AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64",
"AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le",
"AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x",
"AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64",
"AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le",
"AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x",
"AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64",
"AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le",
"AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x",
"AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.src",
"AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.TUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.TUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.TUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch",
"AppStream-8.6.0.Z.TUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch",
"AppStream-8.6.0.Z.TUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch",
"AppStream-8.6.0.Z.TUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.TUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.TUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.aarch64",
"AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.ppc64le",
"AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.s390x",
"AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.src",
"AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.x86_64",
"AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64",
"AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le",
"AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x",
"AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64",
"AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64",
"AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le",
"AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x",
"AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64",
"AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.12.noarch",
"AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.12.noarch",
"AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch",
"AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.aarch64",
"AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le",
"AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.s390x",
"AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.x86_64",
"AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64",
"AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le",
"AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x",
"AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64",
"AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64",
"AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le",
"AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x",
"AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64",
"AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64",
"AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le",
"AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x",
"AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64",
"AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64",
"AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le",
"AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x",
"AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64",
"AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64",
"AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le",
"AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x",
"AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64",
"AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.aarch64",
"AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.ppc64le",
"AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.s390x",
"AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.src",
"AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.x86_64",
"AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64",
"AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le",
"AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x",
"AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64",
"AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64",
"AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le",
"AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x",
"AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64",
"AppStream-9.0.0.Z.E4S:tigervnc-icons-0:1.11.0-22.el9_0.13.noarch",
"AppStream-9.0.0.Z.E4S:tigervnc-license-0:1.11.0-22.el9_0.13.noarch",
"AppStream-9.0.0.Z.E4S:tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch",
"AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.aarch64",
"AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le",
"AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.s390x",
"AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.x86_64",
"AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64",
"AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le",
"AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x",
"AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64",
"AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64",
"AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le",
"AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x",
"AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64",
"AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64",
"AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le",
"AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x",
"AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64",
"AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64",
"AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le",
"AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x",
"AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64",
"AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64",
"AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le",
"AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x",
"AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64",
"AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.aarch64",
"AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.ppc64le",
"AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.s390x",
"AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.src",
"AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.x86_64",
"AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64",
"AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le",
"AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x",
"AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64",
"AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64",
"AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le",
"AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x",
"AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64",
"AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.10.noarch",
"AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.10.noarch",
"AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch",
"AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.aarch64",
"AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le",
"AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.s390x",
"AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.x86_64",
"AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64",
"AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le",
"AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x",
"AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64",
"AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64",
"AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le",
"AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x",
"AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64",
"AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64",
"AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le",
"AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x",
"AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64",
"AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64",
"AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le",
"AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x",
"AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64",
"AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64",
"AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le",
"AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x",
"AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64",
"AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.aarch64",
"AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.ppc64le",
"AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.s390x",
"AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.src",
"AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.x86_64",
"AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64",
"AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le",
"AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x",
"AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64",
"AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64",
"AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le",
"AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x",
"AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64",
"AppStream-9.4.0.Z.EUS:tigervnc-icons-0:1.13.1-8.el9_4.5.noarch",
"AppStream-9.4.0.Z.EUS:tigervnc-license-0:1.13.1-8.el9_4.5.noarch",
"AppStream-9.4.0.Z.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch",
"AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.aarch64",
"AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le",
"AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.s390x",
"AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.x86_64",
"AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64",
"AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le",
"AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x",
"AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64",
"AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64",
"AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le",
"AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x",
"AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64",
"AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64",
"AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le",
"AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x",
"AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64",
"AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64",
"AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le",
"AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x",
"AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64",
"AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64",
"AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le",
"AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x",
"AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64",
"AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.aarch64",
"AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.ppc64le",
"AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.s390x",
"AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.src",
"AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.x86_64",
"AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64",
"AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le",
"AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x",
"AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64",
"AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64",
"AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le",
"AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x",
"AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64",
"AppStream-9.5.0.Z.MAIN:tigervnc-icons-0:1.14.1-1.el9_5.1.noarch",
"AppStream-9.5.0.Z.MAIN:tigervnc-license-0:1.14.1-1.el9_5.1.noarch",
"AppStream-9.5.0.Z.MAIN:tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.aarch64",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.s390x",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.x86_64",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64"
] | [
"red_hat_enterprise_linux_6:tigervnc",
"red_hat_enterprise_linux_6:xorg-x11-server",
"red_hat_enterprise_linux_9:xorg-x11-server",
"red_hat_enterprise_linux_9:xorg-x11-server-Xwayland"
] | [
"red_hat_enterprise_linux_8:xorg-x11-server",
"red_hat_enterprise_linux_8:xorg-x11-server-Xwayland"
] | [] | [
"impact",
"impact"
] | [
"Important",
"Moderate"
] | [
null,
null
] | [
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"workaround",
"no_fix_planned",
"none_available"
] | [
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"Out of support scope",
"Affected"
] | [
"2025-03-17T01:34:33+00:00",
"2025-03-17T03:17:38+00:00",
"2025-03-10T12:50:48+00:00",
"2025-03-17T01:16:05+00:00",
"2025-03-17T01:39:08+00:00",
"2025-03-17T04:23:53+00:00",
"2025-03-17T01:32:38+00:00",
"2025-03-17T01:39:45+00:00",
"2025-03-17T01:49:43+00:00",
"2025-03-17T01:48:23+00:00",
"2025-03-10T12:40:38+00:00",
null,
null,
null
] |
CVE-2025-21982 | CWE-476 | kernel | pinctrl: nuvoton: npcm8xx: Add NULL check in npcm8xx_gpio_fw | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
pinctrl: nuvoton: npcm8xx: Add NULL check in npcm8xx_gpio_fw
devm_kasprintf() calls can return null pointers on failure.
But the return values were not checked in npcm8xx_gpio_fw().
Add NULL check in npcm8xx_gpio_fw(), to handle kernel NULL
pointer dereference error. | null | 2025-04-01T00:00:00+00:00 | 2025-04-01T00:00:00+00:00 | [] | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [] | [] | [] |
CVE-2025-21828 | null | kernel | wifi: mac80211: don't flush non-uploaded STAs | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
wifi: mac80211: don't flush non-uploaded STAs
If STA state is pre-moved to AUTHORIZED (such as in IBSS
scenarios) and insertion fails, the station is freed.
In this case, the driver never knew about the station,
so trying to flush it is unexpected and may crash.
Check if the sta was uploaded to the driver before and
fix this. | null | 2025-03-06T00:00:00+00:00 | 2025-03-06T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"no_fix_planned",
"no_fix_planned",
"none_available"
] | [
"Out of support scope",
"Will not fix",
"Affected"
] | [
null,
null,
null
] |
CVE-2025-22029 | null | kernel | exec: fix the racy usage of fs_struct->in_exec | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
exec: fix the racy usage of fs_struct->in_exec
check_unsafe_exec() sets fs->in_exec under cred_guard_mutex, then execve()
paths clear fs->in_exec lockless. This is fine if exec succeeds, but if it
fails we have the following race:
T1 sets fs->in_exec = 1, fails, drops cred_guard_mutex
T2 sets fs->in_exec = 1
T1 clears fs->in_exec
T2 continues with fs->in_exec == 0
Change fs/exec.c to clear fs->in_exec with cred_guard_mutex held. | null | 2025-04-16T00:00:00+00:00 | 2025-04-16T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Out of support scope",
"Fix deferred"
] | [
null,
null
] |
CVE-2025-21605 | CWE-770 | redis | Redis DoS Vulnerability due to unlimited growth of output buffers abused by unauthenticated client | Important | null | 7.5/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | A flaw was found in the Redis server. This flaw allows an unauthenticated client to cause an unlimited growth of output buffers until the server runs out of memory or is killed. By default, the Redis configuration does not limit the output buffer of normal clients (see client-output-buffer-limit). Therefore, the output buffer can grow unlimitedly over time. As a result, the service is exhausted, and the memory is unavailable.
When password authentication is enabled on the Redis server but no password is provided, the client can still cause the output buffer to grow from "NOAUTH" responses until the system runs out of memory. | null | 2025-04-23T16:01:41.763906+00:00 | 2025-04-23T15:38:11.042000+00:00 | [] | [
"openshift_lightspeed:openshift-lightspeed-tech-preview/lightspeed-service-api-rhel9",
"red_hat_discovery:discovery-server-container",
"red_hat_enterprise_linux_8:redis:6/redis",
"red_hat_enterprise_linux_9:redis",
"red_hat_enterprise_linux_9:redis:7/redis",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-amd-rhel9",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-azure-amd-rhel9",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/instructlab-amd-rhel9",
"red_hat_quay_3:quay/quay-rhel8"
] | [
"red_hat_developer_hub:rhdh/rhdh-hub-rhel9"
] | [] | [
"impact"
] | [
"Important"
] | [
null
] | [
"workaround",
"none_available"
] | [
"A workaround to mitigate this problem without patching the redis-server executable is to block access to prevent unauthenticated users from connecting to Redis. This can be done in the following different ways:\n\n- Using network access control tools like firewalls, iptables, security groups, etc.\n- Enabling TLS and requiring users to authenticate using client side certificates.",
"Affected"
] | [
null,
null
] |
CVE-2025-21740 | CWE-476 | kernel | KVM: x86/mmu: Ensure NX huge page recovery thread is alive before waking | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | No description is available for this CVE. | null | 2025-02-27T00:00:00+00:00 | 2025-02-27T00:00:00+00:00 | [] | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [] | [] | [] |
CVE-2025-1010 | CWE-416 | firefox | thunderbird: Use-after-free in Custom Highlight | Important | null | 8.7/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H | A flaw was found in Firefox. The Mozilla Foundation's Security Advisory describes the following issue: An attacker could have caused a use-after-free via the Custom Highlight API, leading to a potentially exploitable crash. | Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory. | 2025-02-04T15:01:09.211590+00:00 | 2025-02-04T13:58:52.357000+00:00 | [
"7Server-ELS:firefox-0:128.7.0-1.el7_9.s390x",
"7Server-ELS:firefox-0:128.7.0-1.el7_9.src",
"7Server-ELS:firefox-0:128.7.0-1.el7_9.x86_64",
"7Server-ELS:firefox-debuginfo-0:128.7.0-1.el7_9.s390x",
"7Server-ELS:firefox-debuginfo-0:128.7.0-1.el7_9.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.7.0-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.7.0-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.7.0-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.7.0-1.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.7.0-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.7.0-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.7.0-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.7.0-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.7.0-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.7.0-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.7.0-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.7.0-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.7.0-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.7.0-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.7.0-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.7.0-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.7.0-1.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.7.0-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.7.0-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.7.0-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.7.0-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.7.0-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.7.0-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.7.0-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.7.0-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.7.0-1.el8_10.x86_64",
"AppStream-8.2.0.Z.AUS:firefox-0:128.7.0-1.el8_2.src",
"AppStream-8.2.0.Z.AUS:firefox-0:128.7.0-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.7.0-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.7.0-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:thunderbird-0:128.7.0-1.el8_2.src",
"AppStream-8.2.0.Z.AUS:thunderbird-0:128.7.0-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.7.0-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.7.0-1.el8_2.x86_64",
"AppStream-8.4.0.Z.AUS:firefox-0:128.7.0-1.el8_4.src",
"AppStream-8.4.0.Z.AUS:firefox-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:thunderbird-0:128.7.0-1.el8_4.src",
"AppStream-8.4.0.Z.AUS:thunderbird-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:firefox-0:128.7.0-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:firefox-0:128.7.0-1.el8_4.src",
"AppStream-8.4.0.Z.E4S:firefox-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:thunderbird-0:128.7.0-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:thunderbird-0:128.7.0-1.el8_4.src",
"AppStream-8.4.0.Z.E4S:thunderbird-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:firefox-0:128.7.0-1.el8_4.src",
"AppStream-8.4.0.Z.TUS:firefox-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:thunderbird-0:128.7.0-1.el8_4.src",
"AppStream-8.4.0.Z.TUS:thunderbird-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.6.0.Z.AUS:firefox-0:128.7.0-1.el8_6.src",
"AppStream-8.6.0.Z.AUS:firefox-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-0:128.7.0-1.el8_6.src",
"AppStream-8.6.0.Z.AUS:thunderbird-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:firefox-0:128.7.0-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:firefox-0:128.7.0-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:firefox-0:128.7.0-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:firefox-0:128.7.0-1.el8_6.src",
"AppStream-8.6.0.Z.E4S:firefox-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:128.7.0-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:128.7.0-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-0:128.7.0-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-0:128.7.0-1.el8_6.src",
"AppStream-8.6.0.Z.E4S:thunderbird-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:firefox-0:128.7.0-1.el8_6.src",
"AppStream-8.6.0.Z.TUS:firefox-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-0:128.7.0-1.el8_6.src",
"AppStream-8.6.0.Z.TUS:thunderbird-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.8.0.Z.EUS:firefox-0:128.7.0-1.el8_8.aarch64",
"AppStream-8.8.0.Z.EUS:firefox-0:128.7.0-1.el8_8.ppc64le",
"AppStream-8.8.0.Z.EUS:firefox-0:128.7.0-1.el8_8.s390x",
"AppStream-8.8.0.Z.EUS:firefox-0:128.7.0-1.el8_8.src",
"AppStream-8.8.0.Z.EUS:firefox-0:128.7.0-1.el8_8.x86_64",
"AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el8_8.aarch64",
"AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el8_8.ppc64le",
"AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el8_8.s390x",
"AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el8_8.x86_64",
"AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el8_8.aarch64",
"AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el8_8.ppc64le",
"AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el8_8.s390x",
"AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el8_8.x86_64",
"AppStream-8.8.0.Z.EUS:thunderbird-0:128.7.0-1.el8_8.aarch64",
"AppStream-8.8.0.Z.EUS:thunderbird-0:128.7.0-1.el8_8.ppc64le",
"AppStream-8.8.0.Z.EUS:thunderbird-0:128.7.0-1.el8_8.s390x",
"AppStream-8.8.0.Z.EUS:thunderbird-0:128.7.0-1.el8_8.src",
"AppStream-8.8.0.Z.EUS:thunderbird-0:128.7.0-1.el8_8.x86_64",
"AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el8_8.aarch64",
"AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el8_8.ppc64le",
"AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el8_8.s390x",
"AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el8_8.x86_64",
"AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el8_8.aarch64",
"AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el8_8.ppc64le",
"AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el8_8.s390x",
"AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el8_8.x86_64",
"AppStream-9.0.0.Z.E4S:firefox-0:128.7.0-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:firefox-0:128.7.0-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:firefox-0:128.7.0-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:firefox-0:128.7.0-1.el9_0.src",
"AppStream-9.0.0.Z.E4S:firefox-0:128.7.0-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:thunderbird-0:128.7.0-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:thunderbird-0:128.7.0-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:thunderbird-0:128.7.0-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:thunderbird-0:128.7.0-1.el9_0.src",
"AppStream-9.0.0.Z.E4S:thunderbird-0:128.7.0-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el9_0.x86_64",
"AppStream-9.2.0.Z.EUS:firefox-0:128.7.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:firefox-0:128.7.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:firefox-0:128.7.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:firefox-0:128.7.0-1.el9_2.src",
"AppStream-9.2.0.Z.EUS:firefox-0:128.7.0-1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:firefox-x11-0:128.7.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:firefox-x11-0:128.7.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:firefox-x11-0:128.7.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:firefox-x11-0:128.7.0-1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:thunderbird-0:128.7.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:thunderbird-0:128.7.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:thunderbird-0:128.7.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:thunderbird-0:128.7.0-1.el9_2.src",
"AppStream-9.2.0.Z.EUS:thunderbird-0:128.7.0-1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el9_2.x86_64",
"AppStream-9.4.0.Z.EUS:firefox-0:128.7.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:firefox-0:128.7.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:firefox-0:128.7.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:firefox-0:128.7.0-1.el9_4.src",
"AppStream-9.4.0.Z.EUS:firefox-0:128.7.0-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:firefox-x11-0:128.7.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:firefox-x11-0:128.7.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:firefox-x11-0:128.7.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:firefox-x11-0:128.7.0-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:thunderbird-0:128.7.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:thunderbird-0:128.7.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:thunderbird-0:128.7.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:thunderbird-0:128.7.0-1.el9_4.src",
"AppStream-9.4.0.Z.EUS:thunderbird-0:128.7.0-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el9_4.x86_64",
"AppStream-9.5.0.Z.MAIN:firefox-0:128.7.0-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:firefox-0:128.7.0-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:firefox-0:128.7.0-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:firefox-0:128.7.0-1.el9_5.src",
"AppStream-9.5.0.Z.MAIN:firefox-0:128.7.0-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.7.0-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.7.0-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.7.0-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.7.0-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.7.0-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.7.0-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.7.0-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.7.0-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.7.0-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.7.0-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.7.0-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.7.0-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:thunderbird-0:128.7.0-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:thunderbird-0:128.7.0-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:thunderbird-0:128.7.0-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:thunderbird-0:128.7.0-1.el9_5.src",
"AppStream-9.5.0.Z.MAIN:thunderbird-0:128.7.0-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:thunderbird-debuginfo-0:128.7.0-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:thunderbird-debuginfo-0:128.7.0-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:thunderbird-debuginfo-0:128.7.0-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:thunderbird-debuginfo-0:128.7.0-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:thunderbird-debugsource-0:128.7.0-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:thunderbird-debugsource-0:128.7.0-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:thunderbird-debugsource-0:128.7.0-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:thunderbird-debugsource-0:128.7.0-1.el9_5.x86_64"
] | [
"red_hat_enterprise_linux_6:firefox",
"red_hat_enterprise_linux_6:thunderbird",
"red_hat_enterprise_linux_7:thunderbird",
"red_hat_enterprise_linux_9:firefox-flatpak-container",
"red_hat_enterprise_linux_9:thunderbird-flatpak-container"
] | [] | [] | [
"impact"
] | [
"Important"
] | [
null
] | [
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"no_fix_planned",
"none_available"
] | [
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"Out of support scope",
"Affected"
] | [
"2025-02-06T11:37:50+00:00",
"2025-02-11T09:57:23+00:00",
"2025-02-11T11:29:33+00:00",
"2025-02-06T11:20:14+00:00",
"2025-02-12T09:37:11+00:00",
"2025-02-06T11:24:24+00:00",
"2025-02-12T04:08:35+00:00",
"2025-02-06T11:31:54+00:00",
"2025-02-12T04:23:06+00:00",
"2025-02-06T11:41:44+00:00",
"2025-02-12T04:17:00+00:00",
"2025-02-06T11:30:04+00:00",
"2025-02-11T15:54:13+00:00",
"2025-02-06T11:49:54+00:00",
"2025-02-11T16:42:49+00:00",
"2025-02-06T11:52:24+00:00",
"2025-02-11T16:45:34+00:00",
"2025-02-05T11:36:16+00:00",
"2025-02-10T01:29:08+00:00",
null,
null
] |
CVE-2025-21890 | null | kernel | idpf: fix checksums set in idpf_rx_rsc() | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
idpf: fix checksums set in idpf_rx_rsc()
idpf_rx_rsc() uses skb_transport_offset(skb) while the transport header
is not set yet.
This triggers the following warning for CONFIG_DEBUG_NET=y builds.
DEBUG_NET_WARN_ON_ONCE(!skb_transport_header_was_set(skb))
[ 69.261620] WARNING: CPU: 7 PID: 0 at ./include/linux/skbuff.h:3020 idpf_vport_splitq_napi_poll (include/linux/skbuff.h:3020) idpf
[ 69.261629] Modules linked in: vfat fat dummy bridge intel_uncore_frequency_tpmi intel_uncore_frequency_common intel_vsec_tpmi idpf intel_vsec cdc_ncm cdc_eem cdc_ether usbnet mii xhci_pci xhci_hcd ehci_pci ehci_hcd libeth
[ 69.261644] CPU: 7 UID: 0 PID: 0 Comm: swapper/7 Tainted: G S W 6.14.0-smp-DEV #1697
[ 69.261648] Tainted: [S]=CPU_OUT_OF_SPEC, [W]=WARN
[ 69.261650] RIP: 0010:idpf_vport_splitq_napi_poll (include/linux/skbuff.h:3020) idpf
[ 69.261677] ? __warn (kernel/panic.c:242 kernel/panic.c:748)
[ 69.261682] ? idpf_vport_splitq_napi_poll (include/linux/skbuff.h:3020) idpf
[ 69.261687] ? report_bug (lib/bug.c:?)
[ 69.261690] ? handle_bug (arch/x86/kernel/traps.c:285)
[ 69.261694] ? exc_invalid_op (arch/x86/kernel/traps.c:309)
[ 69.261697] ? asm_exc_invalid_op (arch/x86/include/asm/idtentry.h:621)
[ 69.261700] ? __pfx_idpf_vport_splitq_napi_poll (drivers/net/ethernet/intel/idpf/idpf_txrx.c:4011) idpf
[ 69.261704] ? idpf_vport_splitq_napi_poll (include/linux/skbuff.h:3020) idpf
[ 69.261708] ? idpf_vport_splitq_napi_poll (drivers/net/ethernet/intel/idpf/idpf_txrx.c:3072) idpf
[ 69.261712] __napi_poll (net/core/dev.c:7194)
[ 69.261716] net_rx_action (net/core/dev.c:7265)
[ 69.261718] ? __qdisc_run (net/sched/sch_generic.c:293)
[ 69.261721] ? sched_clock (arch/x86/include/asm/preempt.h:84 arch/x86/kernel/tsc.c:288)
[ 69.261726] handle_softirqs (kernel/softirq.c:561) | null | 2025-03-27T00:00:00+00:00 | 2025-03-27T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Out of support scope",
"Fix deferred"
] | [
null,
null
] |
CVE-2025-31486 | CWE-284 | vite | Vite allows server.fs.deny to be bypassed with .svg or relative paths | Moderate | null | 5.2/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N | Vite is a frontend tooling framework for javascript. The contents of arbitrary files can be returned to the browser. By adding ?.svg with ?.wasm?init or with sec-fetch-dest: script header, the server.fs.deny restriction was able to bypass. This bypass is only possible if the file is smaller than build.assetsInlineLimit (default: 4kB) and when using Vite 6.0+. Only apps explicitly exposing the Vite dev server to the network (using --host or server.host config option) are affected. This vulnerability is fixed in 4.5.12, 5.4.17, 6.0.14, 6.1.4, and 6.2.5. | null | 2025-04-03T19:00:57.170140+00:00 | 2025-04-03T18:24:39.616000+00:00 | [] | [
"red_hat_ansible_automation_platform_2:automation-controller",
"red_hat_ansible_automation_platform_2:automation-eda-controller",
"red_hat_ansible_automation_platform_2:automation-gateway",
"red_hat_jboss_enterprise_application_platform_8:org.keycloak-keycloak-parent",
"red_hat_jboss_enterprise_application_platform_expansion_pack:org.keycloak-keycloak-parent",
"red_hat_openshift_distributed_tracing_3:rhosdt/tempo-gateway-opa-rhel8",
"red_hat_openshift_distributed_tracing_3:rhosdt/tempo-gateway-rhel8",
"red_hat_openshift_distributed_tracing_3:rhosdt/tempo-jaeger-query-rhel8",
"red_hat_openshift_distributed_tracing_3:rhosdt/tempo-query-rhel8",
"red_hat_openshift_distributed_tracing_3:rhosdt/tempo-rhel8",
"red_hat_openshift_distributed_tracing_3:rhosdt/tempo-rhel8-operator"
] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"none_available"
] | [
"Fix deferred"
] | [
null
] |
CVE-2025-27552 | CWE-338 | DBIx-Class-EncodedColumn | DBIx::Class::EncodedColumn until 0.00032 for Perl uses insecure rand() function for salting password hashes in Crypt/Eksblowfish/Bcrypt.pm | Moderate | null | 3.9/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N | DBIx::Class::EncodedColumn use the rand() function, which is not cryptographically secure to salt password hashes.
This vulnerability is associated with program files Crypt/Eksblowfish/Bcrypt.pm.
This issue affects DBIx::Class::EncodedColumn until 0.00032. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | 2025-03-26T12:00:47.139389+00:00 | 2025-03-26T11:08:11.434000+00:00 | [] | [] | [
"red_hat_products"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"workaround"
] | [
"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."
] | [
null
] |
CVE-2025-2450 | null | NI Vision Builder AI VBAI File Processing Missing Warning Remote Code Execution Vulnerability | null | null | null | NI Vision Builder AI VBAI File Processing Missing Warning Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of NI Vision Builder AI. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the processing of VBAI files. The issue results from allowing the execution of dangerous script without user warning. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-22833. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | 2025-03-17T16:50:55.018000+00:00 | 2025-03-17T20:34:30.786000+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-23136 | null | kernel | thermal: int340x: Add NULL check for adev | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
thermal: int340x: Add NULL check for adev
Not all devices have an ACPI companion fwnode, so adev might be NULL.
This is similar to the commit cd2fd6eab480
("platform/x86: int3472: Check for adev == NULL").
Add a check for adev not being set and return -ENODEV in that case to
avoid a possible NULL pointer deref in int3402_thermal_probe().
Note, under the same directory, int3400_thermal_probe() has such a
check.
[ rjw: Subject edit, added Fixes: ] | null | 2025-04-16T00:00:00+00:00 | 2025-04-16T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Out of support scope",
"Fix deferred"
] | [
null,
null
] |
CVE-2025-21808 | null | kernel | net: xdp: Disallow attaching device-bound programs in generic mode | Low | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
net: xdp: Disallow attaching device-bound programs in generic mode
Device-bound programs are used to support RX metadata kfuncs. These
kfuncs are driver-specific and rely on the driver context to read the
metadata. This means they can't work in generic XDP mode. However, there
is no check to disallow such programs from being attached in generic
mode, in which case the metadata kfuncs will be called in an invalid
context, leading to crashes.
Fix this by adding a check to disallow attaching device-bound programs
in generic mode. | null | 2025-02-27T00:00:00+00:00 | 2025-02-27T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Out of support scope",
"Fix deferred"
] | [
null,
null
] |
CVE-2025-22232 | CWE-287 | spring-cloud-config-server | Spring Cloud Config Server May Not Use Vault Token Sent By Clients | Moderate | null | 5.3/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N | Spring Cloud Config Server may not use Vault token sent by clients using a X-CONFIG-TOKEN header when making requests to Vault.
Your application may be affected by this if the following are true:
* You have Spring Vault on the classpath of your Spring Cloud Config Server and
* You are using the X-CONFIG-TOKEN header to send a Vault token to the Spring Cloud Config Server for the Config Server to use when making requests to Vault and
* You are using the default Spring Vault SessionManager implementation LifecycleAwareSessionManager or a SessionManager implementation that persists the Vault token such as SimpleSessionManager.
In this case the SessionManager persists the first token it retrieves and will continue to use that token even if client requests to the Spring Cloud Config Server include a X-CONFIG-TOKEN header with a different value.
Affected Spring Products and Versions
Spring Cloud Config:
* 2.2.1.RELEASE - 4.2.1
Mitigation
Users of affected versions should upgrade to the corresponding fixed version.
Affected version(s)Fix versionAvailability4.2.x4.2.2OSS4.1.x4.1.6OSS4.0.x4.0.10Commercial3.1.x3.1.10Commercial3.0.x4.1.6OSS2.2.x4.1.6OSS
NOTE: Spring Cloud Config 3.0.x and 2.2.x are no longer under open source or commercial support. Users of these versions are encouraged to upgrade to a supported version.
No other mitigation steps are necessary. | null | 2025-04-10T18:00:48.736652+00:00 | 2025-04-10T17:26:56.755000+00:00 | [] | [
"a-mq_clients_2:spring-cloud-config-server",
"red_hat_enterprise_linux_8:log4j:2/log4j",
"red_hat_enterprise_linux_9:log4j",
"red_hat_jboss_enterprise_application_platform_7:spring-cloud-config-server",
"red_hat_jboss_enterprise_application_platform_8:spring-cloud-config-server",
"red_hat_jboss_enterprise_application_platform_expansion_pack:spring-cloud-config-server"
] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"workaround",
"none_available"
] | [
"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"Fix deferred"
] | [
null,
null
] |
CVE-2025-21737 | CWE-401 | kernel | ceph: fix memory leak in ceph_mds_auth_match() | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
ceph: fix memory leak in ceph_mds_auth_match()
We now free the temporary target path substring allocation on every
possible branch, instead of omitting the default branch. In some
cases, a memory leak occured, which could rapidly crash the system
(depending on how many file accesses were attempted).
This was detected in production because it caused a continuous memory
growth, eventually triggering kernel OOM and completely hard-locking
the kernel.
Relevant kmemleak stacktrace:
unreferenced object 0xffff888131e69900 (size 128):
comm "git", pid 66104, jiffies 4295435999
hex dump (first 32 bytes):
76 6f 6c 75 6d 65 73 2f 63 6f 6e 74 61 69 6e 65 volumes/containe
72 73 2f 67 69 74 65 61 2f 67 69 74 65 61 2f 67 rs/gitea/gitea/g
backtrace (crc 2f3bb450):
[<ffffffffaa68fb49>] __kmalloc_noprof+0x359/0x510
[<ffffffffc32bf1df>] ceph_mds_check_access+0x5bf/0x14e0 [ceph]
[<ffffffffc3235722>] ceph_open+0x312/0xd80 [ceph]
[<ffffffffaa7dd786>] do_dentry_open+0x456/0x1120
[<ffffffffaa7e3729>] vfs_open+0x79/0x360
[<ffffffffaa832875>] path_openat+0x1de5/0x4390
[<ffffffffaa834fcc>] do_filp_open+0x19c/0x3c0
[<ffffffffaa7e44a1>] do_sys_openat2+0x141/0x180
[<ffffffffaa7e4945>] __x64_sys_open+0xe5/0x1a0
[<ffffffffac2cc2f7>] do_syscall_64+0xb7/0x210
[<ffffffffac400130>] entry_SYSCALL_64_after_hwframe+0x77/0x7f
It can be triggered by mouting a subdirectory of a CephFS filesystem,
and then trying to access files on this subdirectory with an auth token
using a path-scoped capability:
$ ceph auth get client.services
[client.services]
key = REDACTED
caps mds = "allow rw fsname=cephfs path=/volumes/"
caps mon = "allow r fsname=cephfs"
caps osd = "allow rw tag cephfs data=cephfs"
$ cat /proc/self/mounts
services@[REDACTED].cephfs=/volumes/containers /ceph/containers ceph rw,noatime,name=services,secret=<hidden>,ms_mode=prefer-crc,mount_timeout=300,acl,mon_addr=[REDACTED]:3300,recover_session=clean 0 0
$ seq 1 1000000 | xargs -P32 --replace={} touch /ceph/containers/file-{} && \
seq 1 1000000 | xargs -P32 --replace={} cat /ceph/containers/file-{}
[ idryomov: combine if statements, rename rc to path_matched and make
it a bool, formatting ] | null | 2025-02-27T00:00:00+00:00 | 2025-02-27T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt"
] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"no_fix_planned"
] | [
"Out of support scope"
] | [
null
] |
CVE-2025-21672 | CWE-667 | kernel | afs: Fix merge preference rule failure condition | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
afs: Fix merge preference rule failure condition
syzbot reported a lock held when returning to userspace[1]. This is
because if argc is less than 0 and the function returns directly, the held
inode lock is not released.
Fix this by store the error in ret and jump to done to clean up instead of
returning directly.
[dh: Modified Lizhi Xu's original patch to make it honour the error code
from afs_split_string()]
[1]
WARNING: lock held when returning to user space!
6.13.0-rc3-syzkaller-00209-g499551201b5f #0 Not tainted
------------------------------------------------
syz-executor133/5823 is leaving the kernel with locks still held!
1 lock held by syz-executor133/5823:
#0: ffff888071cffc00 (&sb->s_type->i_mutex_key#9){++++}-{4:4}, at: inode_lock include/linux/fs.h:818 [inline]
#0: ffff888071cffc00 (&sb->s_type->i_mutex_key#9){++++}-{4:4}, at: afs_proc_addr_prefs_write+0x2bb/0x14e0 fs/afs/addr_prefs.c:388 | null | 2025-01-31T00:00:00+00:00 | 2025-01-31T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Will not fix",
"Affected"
] | [
null,
null
] |
CVE-2025-31672 | CWE-20 | org.apache.poi/poi-ooxml | Apache POI: parsing OOXML based files (xlsx, docx, etc.), poi-ooxml could read unexpected data if underlying zip has duplicate zip entry names | Moderate | null | 4.3/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N | A flaw was found in Apache POI's poi-ooxml component. This vulnerability allows attackers to manipulate file parsing behavior via specially crafted OOXML files containing ZIP entries with duplicate file names. Different systems can interpret these files differently, leading to inconsistent data processing or security issues. | null | 2025-04-09T13:00:47.789994+00:00 | 2025-04-09T11:59:33.900000+00:00 | [] | [
"logging_subsystem_for_red_hat_openshift:poi-ooxml",
"red_hat_build_of_apicurio_registry_3:poi-ooxml",
"red_hat_build_of_optaplanner_8:poi-ooxml",
"red_hat_fuse_7:poi-ooxml",
"red_hat_integration_camel_k_1:poi-ooxml",
"red_hat_jboss_enterprise_application_platform_7:poi-ooxml",
"red_hat_jboss_enterprise_application_platform_8:poi-ooxml",
"red_hat_jboss_enterprise_application_platform_expansion_pack:poi-ooxml",
"red_hat_process_automation_7:poi-ooxml",
"streams_for_apache_kafka:poi-ooxml",
"streams_for_apache_kafka_2:poi-ooxml"
] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"workaround",
"none_available"
] | [
"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"Fix deferred"
] | [
null,
null
] |
CVE-2025-26699 | CWE-400 | django | Potential denial-of-service vulnerability in django.utils.text.wrap() | Moderate | null | 7.5/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | A potential denial of service vulnerability exists in django.utils.text.wrap() and the wordwrap template filter. When processing extremely long strings, these functions may cause excessive resource consumption, potentially leading to service disruption. | This vulnerability is rated as a Moderate severity because it exposes the wrap() method and wordwrap template filter to a potential denial of service attack. Malicious input containing extremely long strings could cause excessive processing, leading to resource exhaustion. However, it does not affect data confidentiality or integrity. | 2025-02-28T09:37:31.651000+00:00 | 2025-03-06T14:00:00+00:00 | [
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-django-0:4.2.20-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-django-0:4.2.20-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/lightspeed-rhel8@sha256:2194a90ee1dc39a9c2eedf536f988aedab66c250a112669e3d521223dc926f76_ppc64le",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/lightspeed-rhel8@sha256:37561c5598dd188f711b8d65ff76e0ba9a70952b1355b08b1450dcd3d66b0c82_s390x",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/lightspeed-rhel8@sha256:91ec0d00fb54817461188676ea32476f6b6e48bc143171beb6d8c90272e9e408_amd64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/lightspeed-rhel8@sha256:d16b292559b4b1d213c1e6c864cdefba7797ff353d93cb72ad60c2c5f7574edc_arm64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-0:4.2.20-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-0:4.2.20-1.el8ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-django-0:4.2.20-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-django-0:4.2.20-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-0:4.2.20-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-0:4.2.20-1.el9ap.src",
"9Base-discovery-1:discovery/discovery-server-rhel9@sha256:bc8019b85528333553abb25efa98a3f7c983de4eb93c890ce88232cee2297c8d_amd64",
"9Base-discovery-1:discovery/discovery-server-rhel9@sha256:eac30bac86efad29e5ad517261e35ec7561e5130abd1059ab20499bd5fd7214b_arm64"
] | [
"red_hat_ansible_automation_platform_2:automation-controller"
] | [
"8Base-Ansible-Automation-Platform-2.5-Cloud-Billing:ansible-automation-platform-25/aap-cloud-billing-rhel8-operator@sha256:e59afbd9e76ba49ffeefb6a9f3aa7c8e46eb15c3d05df02a93633740b496b10a_amd64",
"8Base-Ansible-Automation-Platform-2.5-Cloud-Billing:ansible-automation-platform-25/aap-cloud-billing-rhel8@sha256:d8e1f355766aa23e9a3fd68838ebfa0330eb957154aed537de74012a91272e33_amd64",
"8Base-Ansible-Automation-Platform-2.5-Cloud-Billing:ansible-automation-platform-25/aap-cloud-metrics-collector-rhel8@sha256:0f08f66ca95553076eae69530e4dba8d72ac6ba48711f17c03dd4e176b25a7e8_amd64",
"8Base-Ansible-Automation-Platform-2.5-Cloud-Billing:ansible-automation-platform-25/aap-cloud-ui-rhel8-operator@sha256:902dc985b3d0b9f56c6d358372c20f1aae06567bcc103e3359f089ae3a0f3cd5_amd64",
"8Base-Ansible-Automation-Platform-2.5-Cloud-Billing:ansible-automation-platform-25/aap-cloud-ui-rhel8@sha256:49b50c07ebe8a49b09ed4dd4e70fe44fdbab0e82cf5e64df384e68623df7351d_amd64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.10-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.10-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.10-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.10-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.10-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-cli-0:4.6.10-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-server-0:4.6.10-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-ui-0:4.6.10-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.10-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.10-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.10-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.10-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-jinja2-0:3.1.6-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-jinja2-0:3.1.6-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-jinja2-0:3.1.6-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-jinja2-0:3.1.6-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/aap-must-gather-rhel8@sha256:69b05005e934fee2040447c061e0fa9f2106c5cbadb469f7ed82b0e52d565802_ppc64le",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/aap-must-gather-rhel8@sha256:8a21d85f4bbb24d4b498aec17025b60f5c0596057181daada26e88171b8685df_arm64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/aap-must-gather-rhel8@sha256:a23dd80fdc72c74d31d39a597ad6f986e081a0b853d6decbfadb783b2c7199a9_s390x",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/aap-must-gather-rhel8@sha256:c15a8ce3f8e62f904bdde007070cff653a3a29eec57058dc843d774d24aacdf0_amd64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ansible-builder-rhel8@sha256:308bff477ddf1d4a95929051b5f634130f290e07e934301c6fec88f1503e6f28_arm64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ansible-builder-rhel8@sha256:52b88765b97153d2e8ddc94857a9da8b1cbbed9e157b3592fc6293bc84d866cf_ppc64le",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ansible-builder-rhel8@sha256:b78bd771ec1b7376db34753c18f5b7258f884e772c598af91bcb23bd0e0df660_amd64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ansible-builder-rhel8@sha256:f4d9f890920b779e13efd93130d42ca4ed25a088cf9e4cd9a60437ef8ce10b4f_s390x",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ansible-dev-tools-rhel8@sha256:3c71a9b9520581ace3f6ac77e96409234fb0b551e40a683640f6bc7c93eb17be_s390x",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ansible-dev-tools-rhel8@sha256:639f06e99bc8e813282d39c314b540d8ad05d280242efff8779cd5e2565b8ace_amd64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ansible-dev-tools-rhel8@sha256:6b93fd2cc80aee2e3a3edf5da066f48756ec977712b0d954f2ae4a6f0fa60999_arm64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ansible-dev-tools-rhel8@sha256:df748250631969ef91cc342ec6ad9875bcc627522f209407aa1842954bcc91b3_ppc64le",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ansible-python-base-rhel8@sha256:41cc1680e25e4f9528525ad9ed06220120a313b693219249d9be8772b15ff322_ppc64le",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ansible-python-base-rhel8@sha256:82b226fc0451826a72aef4c2ef51135fa17b8a576bf3129bec6e796504ab5954_amd64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ansible-python-base-rhel8@sha256:b93e293ee9a007ce3e4cf1f0dc37cdfef28f67c3628031f9c15da1dc80bb74c9_s390x",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ansible-python-base-rhel8@sha256:b946c6144d58d9833985e12963937f6e28895071d7fa261e81c4f57b2f9354d9_arm64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ansible-python-toolkit-rhel8@sha256:16a190b1432efbbd8f18edc9e85eeec7c1ba1c5aa9faad6bc8f3adcfcbc7b07f_s390x",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ansible-python-toolkit-rhel8@sha256:2e1b3b78c2a2d39c32bf707cc4537de6c6ca084a0afb44e1b423cbc1abb280bd_amd64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ansible-python-toolkit-rhel8@sha256:57c318adb9b5386559b51dbd508e37cf699ccfff0affc6d8076dc363ea51ffa4_ppc64le",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ansible-python-toolkit-rhel8@sha256:c6c08808aaf86e0022e11e686f0e0d24e7b8e8df1c7656cbc7cb6b0ee5ec4e97_arm64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/controller-rhel8-operator@sha256:6bfc063082fb366096b3dc1091207a1d8255dfedf79280e9d2d39cd01f7a50ae_amd64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/controller-rhel8-operator@sha256:c2703ccb114e68bc5d3840a19ff30704672f0bf245f9af550a44e2e4f7bb07d9_ppc64le",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/controller-rhel8-operator@sha256:c45d3a755db98a225740591834da28cf1f800154fd1d076f123317c4c336a4f5_arm64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/controller-rhel8-operator@sha256:e3d5d5fc5c5ce0c6ffd0b0478c42f46002d4b73af4df05aa5363904d1698f8ae_s390x",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/controller-rhel8@sha256:000ebfdca4aeb5b29b0aeab9dd7d0afb971645ede59f4c8d4458a4e6396463f2_ppc64le",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/controller-rhel8@sha256:5dc585c4926e1d24d68ea04ccd3ae33fd9d5d3647cc8c8f58546688b8f3b00f2_amd64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/controller-rhel8@sha256:8b8064c57f71618b5bce8a268e1a979ef2df1658f666019c28557ce70bc3c037_s390x",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/controller-rhel8@sha256:8bdda5fd35130c92d8d76f1e365ef9139f4d33f23cd0650ead5bd3a33aa95251_arm64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/de-minimal-rhel8@sha256:50815edaa3c26f434b543f0f265d61002e55d78c10a82a060ca55df416d36801_s390x",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/de-minimal-rhel8@sha256:8a2f9e5e5ed5451cd6d318d681cb71e1c0e118c2f018a0c4aa1c442c07575ab6_amd64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/de-minimal-rhel8@sha256:8a9a40a6a30b2a87afd455e392c2677dbbc51d803d8cae087377076f6e5bcf90_arm64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/de-minimal-rhel8@sha256:f4a3a6ce78089b04e0f53d7aaba40169311b20a46fd9d8978d78dbd7c6bf0fb3_ppc64le",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/de-supported-rhel8@sha256:12379c508fe2f5430fdd1d3d1325b02247bc6896a418388a0d7646364ccda961_s390x",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/de-supported-rhel8@sha256:817f0e3b0ed4a6c337a6c450d9d4af1f9fbef409dc32eaee5828eb7da351e1ab_ppc64le",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/de-supported-rhel8@sha256:cd92de8806f924ce635bfce07dfad0238fb34b8f8c06e4e5869a633d0da9a6b4_arm64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/de-supported-rhel8@sha256:fee69333a82f57264e4dd4ba49e19619501d42886e6c796ec9e0a909a4de5b50_amd64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/eda-controller-rhel8-operator@sha256:28a97dcc661efc28b8b293b35905f785e9120fdd41f6206036caacc18755d566_arm64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/eda-controller-rhel8-operator@sha256:358060eea532807aa3279e0d4bf43de591bef61096682f2cd1e860da8b80a1a0_amd64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/eda-controller-rhel8-operator@sha256:7ae5af121df2f1e2fa92215e6d085cedbc500832998ad2d4049bada44361c3b5_ppc64le",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/eda-controller-rhel8-operator@sha256:c3b35603492d0bfecb645dab468b97a16b78f292a9336c0c856df09588278095_s390x",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/eda-controller-rhel8@sha256:178d9486f88ad9ad7bb4dd97883db498c3f7430252ad5f81782d38d32d19a198_s390x",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/eda-controller-rhel8@sha256:672ae583c09c3a3c514b4fa06c0986a7ee3fc23e1bdf495d131e81e4ff8f1503_arm64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/eda-controller-rhel8@sha256:e81b49635af6b07d44802fc95b248f05a95fdd33e5ba2598e196208892c93b30_ppc64le",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/eda-controller-rhel8@sha256:f2b04dcbf3d12ddec6a45017e378d106d679796bf89a658d35d42a9ce2228b0e_amd64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/eda-controller-ui-rhel8@sha256:5701f79b3173a50470cee0952e233d0d1b385d49e7c7ebfdec04d2be3aa30c55_arm64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/eda-controller-ui-rhel8@sha256:a2337f9023a83e19d3a6280bb9babb41b8505b63400d3f60b05fb4389ddb0ea3_amd64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/eda-controller-ui-rhel8@sha256:b92e35104f477881936925a9b8691efff217dd551bd3a9a3a4d7c9ff4918d6fe_ppc64le",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/eda-controller-ui-rhel8@sha256:fca714dfb0fa2de313fee0ffac4ee731703e4785d24d0f59193027944d790bd1_s390x",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ee-minimal-rhel8@sha256:3390781f4e8466c262749dd7df79d366bae19a1ea7a764abe78338f34572f5f5_ppc64le",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ee-minimal-rhel8@sha256:8523c56b4f5e823b35be7a6d27d566292815de2d89c0f48c1913f207ec358c4a_amd64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ee-minimal-rhel8@sha256:a72cb0d0d3716d21bcafb27975f1a3058666338b25223a1a1539d08e9eca9e62_s390x",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ee-minimal-rhel8@sha256:effc16d36618ed5889021c5efc1a5c4bb2cbf53c8d3a6883b50b56d15b75884e_arm64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ee-supported-rhel8@sha256:27f67de1385c6f3084a03cebeca9d7d4c41bb6fcc62722f6d2481116e1fd795e_arm64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ee-supported-rhel8@sha256:2d7012a8bb36f1c07fe72c00029d24a4f83b4445dd89ad3985ce48a2b4c15921_amd64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ee-supported-rhel8@sha256:6e71e01be9e4f35473747fa305f11f3200b29d176332efdf9966c28d83572f83_s390x",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ee-supported-rhel8@sha256:c858d36e88c471138c77660b18cb4915bec93ac4f02d6fd71e1b4ab89b30abf3_ppc64le",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/gateway-proxy-rhel8@sha256:138ffc3339e3465f3ec78709a1ab047bac1728e441f1e7bfbd6898395e6c4cde_s390x",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/gateway-proxy-rhel8@sha256:15ed8ad741a0b4258e484272af1266578104a3ff625f9b4f7702cd68c2ce565f_ppc64le",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/gateway-proxy-rhel8@sha256:754688aa25eca1652a70bf3a07c19c77e39e0aafc094c57fc8a722ec9591ac63_amd64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/gateway-proxy-rhel8@sha256:c930ca3d655f16e34a096fdf73a8ae5e096811c4422654418d05021f32a1346a_arm64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/gateway-rhel8-operator@sha256:072bc72e1bb286ca7a6dd5fcb0a467bdeb687b817666a912a3595497b35475ff_amd64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/gateway-rhel8-operator@sha256:47855ecb0ffb02f321664a5c0070dcb199b4160ab0eeab696fe5649d59ecab5e_ppc64le",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/gateway-rhel8-operator@sha256:cb8531df1b2c116d836bc9784891a42571f91031c921b023c6e5c1789b01eb80_arm64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/gateway-rhel8-operator@sha256:fb050174585455cbd660511db640a1d1953aac33b92ad09f83dad901d3bc9e25_s390x",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/gateway-rhel8@sha256:5f57ad23e7811c002b7a01d311242e8f5f23b2e92dd97712049726ef912ad828_amd64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/gateway-rhel8@sha256:bd960aeebf094085203fec8fb1c9df3015dbbbc61f2892d7d11cc1540648949a_arm64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/gateway-rhel8@sha256:e0c04249a1a9904781621f195efb31284cba47d0eb648fe745cacd7629569a51_s390x",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/gateway-rhel8@sha256:f185030c8e48edab8955528014ee8a247e1c1b445767ef78bd089f6dd3dfeb16_ppc64le",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/hub-rhel8-operator@sha256:3507746c0c6dd867c296de75b204c88cfde398c2d3b91362748545c82469f0b4_arm64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/hub-rhel8-operator@sha256:9b177171b82c8a4ac10edcfd8eff7e2bd890aa4c4993faf5e50b4964f92d05be_s390x",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/hub-rhel8-operator@sha256:bedbca16ac946dad1f6241c981f53f45e3b7e3b2d6667ed5b4750c2a9af99d3e_amd64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/hub-rhel8-operator@sha256:e6b5ab6cfc48f7805eccad1c58d7d8303206c673fef7fed676851b01ba6d7254_ppc64le",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/hub-rhel8@sha256:1addce43583536108b0fd96e3df18ac9be9b03ea561a30603baf6f2c3221c6b7_ppc64le",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/hub-rhel8@sha256:298daef2cb878391328c5555843c2c7cbb760aefdde026d9b90db35fde4b8869_s390x",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/hub-rhel8@sha256:7f6621f11042f5b31f8f9f5aea7609409671e33e5f5a731287ca5c9c075e2cd6_amd64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/hub-rhel8@sha256:c1b4fbf52a942221449faac76f1e4ca723aeb9d9b46b376e17ec10d7b37519bb_arm64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/hub-web-rhel8@sha256:2e9009ca3a1d82fd5937356fb8b07feed9de274c98864964d6e977642f16f217_arm64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/hub-web-rhel8@sha256:9961ba1942d70d1de5787cbc407b00029cd9c1e58b7b2e64b417a0e47ad8c0e6_s390x",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/hub-web-rhel8@sha256:e4432d931b28b75db3a509de7abff7380ec9b8f69ba9b9a962e6da8b87f57c8a_ppc64le",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/hub-web-rhel8@sha256:ed30ab4b661011e52e6d47c457122b70c7664058b8282dc83ef64b5690aaec2c_amd64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/lightspeed-rhel8-operator@sha256:1dddfd87be2a7a30cc8b4bd7b259b4b76c10ec8442b8d2decfefd4c933b5636e_amd64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/lightspeed-rhel8-operator@sha256:1eede5de7b9726aedcb4bdb0dc26a816e24b8b897aa4813ee9babd0e66e55fe0_ppc64le",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/lightspeed-rhel8-operator@sha256:db1fb60a146c471305535375c38e2bd9bccc701da86c92419e01986e39551ae0_s390x",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/lightspeed-rhel8-operator@sha256:f0b2329948659ee01f505f2431f49f8dcc2fcfa8c9de42529cc9146732429091_arm64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/platform-resource-rhel8-operator@sha256:0cd8b08c35496499ba40696c33b60157d02eaa1ef02b894cf647aeaff223e333_ppc64le",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/platform-resource-rhel8-operator@sha256:b45c4bc6283b959afd0c8779584792217eaf984a09a14654270944e4be829846_arm64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/platform-resource-rhel8-operator@sha256:bee9015e1cef6a784b8a495d9a02b01f8af95a8f8f63f65b8bb9b7100432ef3f_s390x",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/platform-resource-rhel8-operator@sha256:f97a2e2081e47fe380e959e5b6a2baea4de788fea5d4706972d95ab21eef2be9_amd64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/platform-resource-runner-rhel8@sha256:06b6b484bfa217e6858aed17151e9e9f0c3306af30c6940487ae5bd10aa4471b_arm64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/platform-resource-runner-rhel8@sha256:1026da03da048f3aaf263b1f650a2cda1f415379dae13943faf6a3b399a7763f_amd64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/platform-resource-runner-rhel8@sha256:cd5eefe21e42496c3c9851199a04cd220918b127951364fa3857eb137785f797_s390x",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/platform-resource-runner-rhel8@sha256:d035d0ab147a7e3f4accf3a237173283dfbe70e1152150866dfda9e32c6707b1_ppc64le",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/receptor-rhel8@sha256:09df3c5de30b30b7b8d447e22ab416995e7d6a511a260ade1d714029decddb71_amd64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/receptor-rhel8@sha256:2292e0a91990e9c6ccc9c3f04d6bbdd7ba788cb820c653a298fd736cc82e7159_ppc64le",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/receptor-rhel8@sha256:70f59ff65695a4206aa4be924d30ec5c1ce1a8d6ba36767afb44dcb12dfbb81e_arm64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/receptor-rhel8@sha256:a6273ecd381b3ab7e770e2df45223c74dd172ebbb2e9d6ba87647c71f2d037df_s390x",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-10.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-10.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform/cloud-addons-operator-bundle@sha256:4717747b323dd661177e745de4437dc4c73dd46877c565aceafab4ae8eee9ec3_amd64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform/platform-operator-bundle@sha256:0da87cebdb0fa656f5e3845e5c882567ab75d1b0ed3cd937d232eb6a8087493b_arm64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform/platform-operator-bundle@sha256:7c2d7085884998a6022195bb451f397bb91db2a667da793d56cebbc09c59a39f_amd64",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform/platform-operator-bundle@sha256:85de94a5a49ed4c986b7a24c841e498ead37d79da154056e939cb1cfa1f6d7f2_s390x",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform/platform-operator-bundle@sha256:d207a07d44315888e918e1db176aa236e1b1bb3b6b7664e4534aa9bc0ae4956d_ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.10-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.10-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.10-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.10-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.10-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-cli-0:4.6.10-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-server-0:4.6.10-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-ui-0:4.6.10-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.10-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.10-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.10-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.10-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250326-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250326-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-config-0:2.5.20250326-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-server-0:2.5.20250326-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.3-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.3-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+activitystream-0:2.5.20250326-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+api_documentation-0:2.5.20250326-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+authentication-0:2.5.20250326-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+channel_auth-0:2.5.20250326-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+feature_flags-0:2.5.20250326-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+jwt_consumer-0:2.5.20250326-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+oauth2_provider-0:2.5.20250326-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rbac-0:2.5.20250326-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+redis_client-0:2.5.20250326-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rest_filters-0:2.5.20250326-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250326-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250326-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.3-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.3-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-jinja2-0:3.1.6-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-jinja2-0:3.1.6-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.34-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.34-1.el8ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.10-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.10-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.10-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.10-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.10-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-cli-0:4.6.10-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-server-0:4.6.10-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-ui-0:4.6.10-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.10-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.10-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.10-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.10-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-jinja2-0:3.1.6-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-jinja2-0:3.1.6-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-jinja2-0:3.1.6-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-jinja2-0:3.1.6-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ansible-builder-rhel9@sha256:8a1732b0b8e8f2665e7d044dc2fe27bc97fc1fe796276b4d3951e9f5ad0a32b0_ppc64le",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ansible-builder-rhel9@sha256:8ea96653e7ee2a38aa75094b5bcd9231783022b08900ad7b9719cc538edb9ece_arm64",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ansible-builder-rhel9@sha256:e731d7d3748cc4c1aa0a882e7cb9f8bbb390189086ceb108dd7ad2c9634e35b5_amd64",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ansible-builder-rhel9@sha256:f849a8620a88c866f79f959a010b3ef254ab644690983b56c1aa6f2815816083_s390x",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ansible-python-base-rhel9@sha256:45abbe185a3b63ec556ee1d9b0aaaf27e825a09a28965741cffd93e2b2b1881f_amd64",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ansible-python-base-rhel9@sha256:8f0ae6a2b90db4b1f8faca356f36c67d373152c7445d99c2eb7d765d37ee95a9_arm64",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ansible-python-base-rhel9@sha256:a35e7dcef3a12670cabd2e1903dadcbcea79d026993ef6caf57fbdb1cc942ff1_s390x",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ansible-python-base-rhel9@sha256:e55ced9b5d520f76153c876d1f0b6f9c2a26f30c20bee750dae2fe5d1d9a172f_ppc64le",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ansible-python-toolkit-rhel9@sha256:3f05189b359834107a724a6ceffb89157312e8e947b25630d4eb7ac8e1384011_amd64",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ansible-python-toolkit-rhel9@sha256:50dd80bcc6ae32f5f3cfc7b1f03f3b180f95e9cc4da18b5692bb8abe0bd85035_arm64",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ansible-python-toolkit-rhel9@sha256:55190e96be5ec406b78a8bf7d58e7b1ac2739d38e6b06c8c99b74c029b24dbba_s390x",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ansible-python-toolkit-rhel9@sha256:6d04a71007b2a32c8cfdae0e42f82787ff15acb0e206adad080df592d4192136_ppc64le",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/de-minimal-rhel9@sha256:1f190d9a7ba3d45a2c96f39264e9c1d498a3e8b7b86716d785805dfcebf5e62c_arm64",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/de-minimal-rhel9@sha256:8c405823c25f4e5c2e55811543f5f40198d7a0f4612f9abe9fed0a3591cc7d0f_amd64",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/de-minimal-rhel9@sha256:dea264a6d5925f081a082b6f02f50f374b72437b5f63190f2c28555acbb98632_ppc64le",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/de-minimal-rhel9@sha256:ed07f8188f4fc5bbfb26c514fbfc24003b4fa1b24635cf1e4b2bf5a9ec41701a_s390x",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/de-supported-rhel9@sha256:03dfbb61e438ce6b5823a7f6d4d5a154c4b9f099ab633b0e7db1b6573a74dbe6_arm64",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/de-supported-rhel9@sha256:2d52c483a82b06ea9f77e49f39b7aaa58787b4e41c5a91252262efd66d958f7d_ppc64le",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/de-supported-rhel9@sha256:77635309c4ef74f67d4fe55c93df42dad71071846779608a7902ef4fa365928d_amd64",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/de-supported-rhel9@sha256:da632461064ff25c857b31fc6f5d3231d68aed07f5593f81f4cf27979a839986_s390x",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ee-cloud-services-rhel9@sha256:2cbd390068ddcd01778cdd9609a0e88fcbc2799879f8421f747b9793e22e126f_arm64",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ee-cloud-services-rhel9@sha256:cd3920be2a09b9f4c2e36640b8e3da4de63f73a4776eae674821ba6d86f598d3_amd64",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ee-minimal-rhel9@sha256:4e1bfa9d260ace301f80a6b54b4dbe8426e452d6dcd73ceedf7131c28e26b53f_ppc64le",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ee-minimal-rhel9@sha256:a5f77fbf3dd159210ecd5d36a1c58fea6fba96e562765afb882d795e2961a1fd_arm64",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ee-minimal-rhel9@sha256:ac3f711cad0e0b30b0c873db34d7a0209dd5cd84bf89b1cf59838f7d6bb8d9b1_s390x",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ee-minimal-rhel9@sha256:b2b4cdb32da6362783502427036932801b36d7d30ad58798aeb0eb15133055e2_amd64",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ee-supported-rhel9@sha256:04a00b8b214c258044414aba456e5b6f67400a1eefd0e679406eea5f2dd369a1_amd64",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ee-supported-rhel9@sha256:082d603cf8ff37b3a499cfa6c1748c323920af2130b565b99480a3cc1f9c85ec_s390x",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ee-supported-rhel9@sha256:60cf287547830392b80c95a37abbf24e0078db5b582c100a585e77add83c564b_ppc64le",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-25/ee-supported-rhel9@sha256:f59ce65a8b3818c79c727c085233e11a2b8d318842c026ba53ddce160665ec6b_arm64",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-10.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-10.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.10-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.10-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.10-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.10-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.10-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-cli-0:4.6.10-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-server-0:4.6.10-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-ui-0:4.6.10-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.10-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.10-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.10-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.10-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250326-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250326-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-config-0:2.5.20250326-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-server-0:2.5.20250326-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.3-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.3-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+activitystream-0:2.5.20250326-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+api_documentation-0:2.5.20250326-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+authentication-0:2.5.20250326-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+channel_auth-0:2.5.20250326-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+feature_flags-0:2.5.20250326-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+jwt_consumer-0:2.5.20250326-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+oauth2_provider-0:2.5.20250326-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rbac-0:2.5.20250326-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+redis_client-0:2.5.20250326-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rest_filters-0:2.5.20250326-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250326-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250326-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.3-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.3-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-jinja2-0:3.1.6-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-jinja2-0:3.1.6-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.34-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.34-1.el9ap.src",
"red_hat_ansible_automation_platform_1.2:ansible-tower",
"red_hat_ansible_automation_platform_2:ansible-automation-platform-24/ee-dellemc-openmanage-rhel8",
"red_hat_ansible_automation_platform_2:ansible-automation-platform-24/platform-resource-runner-rhel8"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"vendor_fix",
"vendor_fix",
"vendor_fix",
"workaround",
"none_available"
] | [
"Red Hat Ansible Automation Platform",
"Red Hat Ansible Automation Platform",
"Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"Affected"
] | [
"2025-03-25T12:26:53+00:00",
"2025-03-25T17:10:27+00:00",
"2025-04-08T17:51:49+00:00",
null,
null
] |
CVE-2025-2020 | null | Ashlar-Vellum Cobalt VC6 File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability | null | null | null | Ashlar-Vellum Cobalt VC6 File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of VC6 files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-25254. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | 2025-03-05T23:40:23.544000+00:00 | 2025-03-10T22:01:42.945000+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-30258 | CWE-754 | gnupg | verification DoS due to a malicious subkey in the keyring | Low | null | 2.7/AV:L/AC:H/PR:N/UI:R/S:C/C:N/I:N/A:L | A flaw was found in GnuPG. In affected versions, if a user chooses to import a certificate with certain crafted subkey data that lacks a valid backsig or that has incorrect usage flags, the user loses the ability to verify signatures made from certain other signing keys, leading to a verification denial of service. | null | 2025-03-19T20:00:55.308409+00:00 | 2025-03-19T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_6:gnupg2",
"red_hat_enterprise_linux_7:gnupg2",
"red_hat_enterprise_linux_8:gnupg2",
"red_hat_enterprise_linux_9:gnupg2"
] | [] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Out of support scope",
"Fix deferred"
] | [
null,
null
] |
CVE-2025-21760 | null | kernel | ndisc: extend RCU protection in ndisc_send_skb() | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
ndisc: extend RCU protection in ndisc_send_skb()
ndisc_send_skb() can be called without RTNL or RCU held.
Acquire rcu_read_lock() earlier, so that we can use dev_net_rcu()
and avoid a potential UAF. | null | 2025-02-27T00:00:00+00:00 | 2025-02-27T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt"
] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Will not fix",
"Affected"
] | [
null,
null
] |
CVE-2025-1933 | CWE-843 | firefox | JIT corruption of WASM i32 return values on 64-bit CPUs | Important | null | 7.5/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H | On 64-bit CPUs, when the JIT compiles WASM i32 return values they can pick up bits from left over memory. This can potentially cause them to be treated as a different type. This vulnerability affects Firefox < 136, Firefox ESR < 115.21, Firefox ESR < 128.8, Thunderbird < 136, and Thunderbird < 128.8. | Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory. | 2025-03-04T14:01:00.370692+00:00 | 2025-03-04T13:31:23.856000+00:00 | [
"7Server-ELS:firefox-0:128.8.0-1.el7_9.s390x",
"7Server-ELS:firefox-0:128.8.0-1.el7_9.src",
"7Server-ELS:firefox-0:128.8.0-1.el7_9.x86_64",
"7Server-ELS:firefox-debuginfo-0:128.8.0-1.el7_9.s390x",
"7Server-ELS:firefox-debuginfo-0:128.8.0-1.el7_9.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.8.0-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.8.0-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.8.0-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.8.0-1.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.8.0-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.8.0-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.8.0-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.8.0-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.8.0-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.8.0-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.8.0-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.8.0-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.8.0-1.el8_10.x86_64",
"AppStream-8.2.0.Z.AUS:firefox-0:128.8.0-1.el8_2.src",
"AppStream-8.2.0.Z.AUS:firefox-0:128.8.0-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.8.0-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.8.0-1.el8_2.x86_64",
"AppStream-8.4.0.Z.AUS:firefox-0:128.8.0-1.el8_4.src",
"AppStream-8.4.0.Z.AUS:firefox-0:128.8.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.8.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.8.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:firefox-0:128.8.0-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:firefox-0:128.8.0-1.el8_4.src",
"AppStream-8.4.0.Z.E4S:firefox-0:128.8.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:firefox-0:128.8.0-1.el8_4.src",
"AppStream-8.4.0.Z.TUS:firefox-0:128.8.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.8.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.8.0-1.el8_4.x86_64",
"AppStream-8.6.0.Z.AUS:firefox-0:128.8.0-1.el8_6.src",
"AppStream-8.6.0.Z.AUS:firefox-0:128.8.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.8.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.8.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:firefox-0:128.8.0-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:firefox-0:128.8.0-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:firefox-0:128.8.0-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:firefox-0:128.8.0-1.el8_6.src",
"AppStream-8.6.0.Z.E4S:firefox-0:128.8.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:firefox-0:128.8.0-1.el8_6.src",
"AppStream-8.6.0.Z.TUS:firefox-0:128.8.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.8.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.8.0-1.el8_6.x86_64",
"AppStream-8.8.0.Z.EUS:firefox-0:128.8.0-1.el8_8.aarch64",
"AppStream-8.8.0.Z.EUS:firefox-0:128.8.0-1.el8_8.ppc64le",
"AppStream-8.8.0.Z.EUS:firefox-0:128.8.0-1.el8_8.s390x",
"AppStream-8.8.0.Z.EUS:firefox-0:128.8.0-1.el8_8.src",
"AppStream-8.8.0.Z.EUS:firefox-0:128.8.0-1.el8_8.x86_64",
"AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el8_8.aarch64",
"AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el8_8.ppc64le",
"AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el8_8.s390x",
"AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el8_8.x86_64",
"AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el8_8.aarch64",
"AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el8_8.ppc64le",
"AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el8_8.s390x",
"AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el8_8.x86_64",
"AppStream-9.0.0.Z.E4S:firefox-0:128.8.0-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:firefox-0:128.8.0-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:firefox-0:128.8.0-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:firefox-0:128.8.0-1.el9_0.src",
"AppStream-9.0.0.Z.E4S:firefox-0:128.8.0-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el9_0.x86_64",
"AppStream-9.2.0.Z.EUS:firefox-0:128.8.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:firefox-0:128.8.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:firefox-0:128.8.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:firefox-0:128.8.0-1.el9_2.src",
"AppStream-9.2.0.Z.EUS:firefox-0:128.8.0-1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_2.x86_64",
"AppStream-9.4.0.Z.EUS:firefox-0:128.8.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:firefox-0:128.8.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:firefox-0:128.8.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:firefox-0:128.8.0-1.el9_4.src",
"AppStream-9.4.0.Z.EUS:firefox-0:128.8.0-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_4.x86_64",
"AppStream-9.5.0.Z.MAIN:firefox-0:128.8.0-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:firefox-0:128.8.0-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:firefox-0:128.8.0-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:firefox-0:128.8.0-1.el9_5.src",
"AppStream-9.5.0.Z.MAIN:firefox-0:128.8.0-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.8.0-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.8.0-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.8.0-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.8.0-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.8.0-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.8.0-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.8.0-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.8.0-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.8.0-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.8.0-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.8.0-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.8.0-1.el9_5.x86_64"
] | [
"red_hat_enterprise_linux_6:firefox",
"red_hat_enterprise_linux_9:firefox-flatpak-container"
] | [] | [] | [
"impact"
] | [
"Important"
] | [
null
] | [
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"no_fix_planned",
"none_available"
] | [
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"Out of support scope",
"Affected"
] | [
"2025-03-13T06:57:55+00:00",
"2025-03-06T11:54:23+00:00",
"2025-03-13T07:11:20+00:00",
"2025-03-10T06:14:42+00:00",
"2025-03-10T06:13:38+00:00",
"2025-03-10T06:17:22+00:00",
"2025-03-10T05:22:32+00:00",
"2025-03-10T05:26:57+00:00",
"2025-03-10T05:28:32+00:00",
"2025-03-05T11:27:39+00:00",
null,
null
] |
CVE-2025-22009 | CWE-476 | kernel | regulator: dummy: force synchronous probing | Low | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
regulator: dummy: force synchronous probing
Sometimes I get a NULL pointer dereference at boot time in kobject_get()
with the following call stack:
anatop_regulator_probe()
devm_regulator_register()
regulator_register()
regulator_resolve_supply()
kobject_get()
By placing some extra BUG_ON() statements I could verify that this is
raised because probing of the 'dummy' regulator driver is not completed
('dummy_regulator_rdev' is still NULL).
In the JTAG debugger I can see that dummy_regulator_probe() and
anatop_regulator_probe() can be run by different kernel threads
(kworker/u4:*). I haven't further investigated whether this can be
changed or if there are other possibilities to force synchronization
between these two probe routines. On the other hand I don't expect much
boot time penalty by probing the 'dummy' regulator synchronously. | null | 2025-04-08T00:00:00+00:00 | 2025-04-08T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"none_available"
] | [
"Fix deferred"
] | [
null
] |
CVE-2025-27837 | CWE-22 | Ghostscript | Access to arbitrary files through truncated path with invalid UTF-8 | Moderate | null | 5.3/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N | A flaw was found in Artifex Ghostscript. This vulnerability allows potential access to arbitrary files through a truncated path when invalid UTF-8 characters are used. The affected code areas are within base/gp_mswin.c and base/winrtsup.cpp. system. | null | 2025-03-25T21:01:23.424501+00:00 | 2025-03-25T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_6:ghostscript",
"red_hat_enterprise_linux_7:ghostscript",
"red_hat_enterprise_linux_8:ghostscript",
"red_hat_enterprise_linux_9:ghostscript"
] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"workaround",
"none_available"
] | [
"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"Fix deferred"
] | [
null,
null
] |
CVE-2025-0908 | null | PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability | null | null | null | PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of U3D files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-25557. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | 2025-01-30T20:36:45.597000+00:00 | 2025-02-05T23:26:49.988000+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-3627 | CWE-287 | moodle | Partial Data Exposure in Moodle Before Completing Multi-Factor Authentication | Moderate | null | 4.5/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N | A security vulnerability was discovered in Moodle that allows some users to access sensitive information about other students before they finish verifying their identities using two-factor authentication (2FA). | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | 2025-04-15T07:33:21.651000+00:00 | 2025-04-22T12:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [] | [] | [] |
CVE-2025-3277 | CWE-122 | SQLite | integer overflow in SQLite | Important | null | 7.3/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L | A flaw was found in SQLite’s `concat_ws()` function, where an integer overflow can be triggered. The resulting truncated integer can allocate a buffer. When SQLite writes the resulting string to the buffer, it uses the original, untruncated size, and a wild heap buffer overflow size of around 4GB can occur. This issue can result in arbitrary code execution. | null | 2025-04-14T17:00:50.050896+00:00 | 2025-04-14T16:50:48.902000+00:00 | [] | [
"red_hat_enterprise_linux_8:nodejs:22/nodejs",
"red_hat_enterprise_linux_9:nodejs:22/nodejs",
"red_hat_openshift_container_platform_4:rhcos"
] | [
"red_hat_enterprise_linux_6:sqlite",
"red_hat_enterprise_linux_7:sqlite",
"red_hat_enterprise_linux_8:mingw-sqlite",
"red_hat_enterprise_linux_8:rust-toolset:rhel8/rust",
"red_hat_enterprise_linux_8:sqlite",
"red_hat_enterprise_linux_9:rust",
"red_hat_enterprise_linux_9:sqlite"
] | [] | [
"impact"
] | [
"Important"
] | [
null
] | [
"workaround",
"none_available"
] | [
"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"Affected"
] | [
null,
null
] |
CVE-2025-21849 | CWE-667 | kernel | drm/i915/gt: Use spin_lock_irqsave() in interruptible context | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
drm/i915/gt: Use spin_lock_irqsave() in interruptible context
spin_lock/unlock() functions used in interrupt contexts could
result in a deadlock, as seen in GitLab issue #13399,
which occurs when interrupt comes in while holding a lock.
Try to remedy the problem by saving irq state before spin lock
acquisition.
v2: add irqs' state save/restore calls to all locks/unlocks in
signal_irq_work() execution (Maciej)
v3: use with spin_lock_irqsave() in guc_lrc_desc_unpin() instead
of other lock/unlock calls and add Fixes and Cc tags (Tvrtko);
change title and commit message
(cherry picked from commit c088387ddd6482b40f21ccf23db1125e8fa4af7e) | null | 2025-03-12T00:00:00+00:00 | 2025-03-12T00:00:00+00:00 | [] | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [] | [] | [] |
CVE-2025-21776 | CWE-476 | kernel | USB: hub: Ignore non-compliant devices with too many configs or interfaces | Low | null | 5.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
USB: hub: Ignore non-compliant devices with too many configs or interfaces
Robert Morris created a test program which can cause
usb_hub_to_struct_hub() to dereference a NULL or inappropriate
pointer:
Oops: general protection fault, probably for non-canonical address
0xcccccccccccccccc: 0000 [#1] SMP DEBUG_PAGEALLOC PTI
CPU: 7 UID: 0 PID: 117 Comm: kworker/7:1 Not tainted 6.13.0-rc3-00017-gf44d154d6e3d #14
Hardware name: FreeBSD BHYVE/BHYVE, BIOS 14.0 10/17/2021
Workqueue: usb_hub_wq hub_event
RIP: 0010:usb_hub_adjust_deviceremovable+0x78/0x110
...
Call Trace:
<TASK>
? die_addr+0x31/0x80
? exc_general_protection+0x1b4/0x3c0
? asm_exc_general_protection+0x26/0x30
? usb_hub_adjust_deviceremovable+0x78/0x110
hub_probe+0x7c7/0xab0
usb_probe_interface+0x14b/0x350
really_probe+0xd0/0x2d0
? __pfx___device_attach_driver+0x10/0x10
__driver_probe_device+0x6e/0x110
driver_probe_device+0x1a/0x90
__device_attach_driver+0x7e/0xc0
bus_for_each_drv+0x7f/0xd0
__device_attach+0xaa/0x1a0
bus_probe_device+0x8b/0xa0
device_add+0x62e/0x810
usb_set_configuration+0x65d/0x990
usb_generic_driver_probe+0x4b/0x70
usb_probe_device+0x36/0xd0
The cause of this error is that the device has two interfaces, and the
hub driver binds to interface 1 instead of interface 0, which is where
usb_hub_to_struct_hub() looks.
We can prevent the problem from occurring by refusing to accept hub
devices that violate the USB spec by having more than one
configuration or interface. | null | 2025-02-27T00:00:00+00:00 | 2025-02-27T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Out of support scope",
"Fix deferred"
] | [
null,
null
] |
CVE-2025-30472 | CWE-121 | corosync | Stack buffer overflow from 'orf_token_endian_convert' | Moderate | null | 7.2/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H | A flaw was found in Corosync. In affected versions, a stack-based buffer overflow may be triggered via a large UDP packet in configurations where encryption is disabled or if an attacker knows the encryption key. This issue can lead to an application crash or other undefined behavior. | Red Hat believes this vulnerability to be of moderate impact because successful exploitation requires the attacker to have gained access to the shared secret keys used by the cluster for encrypted communication or for the corosync configuration in the cluster to have encryption and signing disabled, which would be a non-standard configuration. | 2025-03-22T02:00:44.529365+00:00 | 2025-03-22T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_9:corosync"
] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"workaround",
"none_available"
] | [
"To mitigate this vulnerability in RHEL, use pcs to ensure that the corosync configuration used in your cluster(s) has encryption enabled (verify that during setup the `--crypto` option's `cipher` and `hash` parameters are not set to `none`).",
"Affected"
] | [
null,
null
] |
CVE-2025-1860 | CWE-338 | Data-Entropy | Data::Entropy for Perl uses insecure rand() function for cryptographic functions | Moderate | null | 5.3/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L | Data::Entropy for Perl 0.007 and earlier use the rand() function as the default source of entropy, which is not cryptographically secure, for cryptographic functions. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | 2025-03-28T02:00:45.737167+00:00 | 2025-03-28T00:56:08.647000+00:00 | [] | [] | [
"red_hat_products"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"workaround"
] | [
"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."
] | [
null
] |
CVE-2025-21799 | CWE-20 | kernel | net: ethernet: ti: am65-cpsw: fix freeing IRQ in am65_cpsw_nuss_remove_tx_chns() | Low | null | 5.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
net: ethernet: ti: am65-cpsw: fix freeing IRQ in am65_cpsw_nuss_remove_tx_chns()
When getting the IRQ we use k3_udma_glue_tx_get_irq() which returns
negative error value on error. So not NULL check is not sufficient
to deteremine if IRQ is valid. Check that IRQ is greater then zero
to ensure it is valid.
There is no issue at probe time but at runtime user can invoke
.set_channels which results in the following call chain.
am65_cpsw_set_channels()
am65_cpsw_nuss_update_tx_rx_chns()
am65_cpsw_nuss_remove_tx_chns()
am65_cpsw_nuss_init_tx_chns()
At this point if am65_cpsw_nuss_init_tx_chns() fails due to
k3_udma_glue_tx_get_irq() then tx_chn->irq will be set to a
negative value.
Then, at subsequent .set_channels with higher channel count we
will attempt to free an invalid IRQ in am65_cpsw_nuss_remove_tx_chns()
leading to a kernel warning.
The issue is present in the original commit that introduced this driver,
although there, am65_cpsw_nuss_update_tx_rx_chns() existed as
am65_cpsw_nuss_update_tx_chns(). | null | 2025-02-27T00:00:00+00:00 | 2025-02-27T00:00:00+00:00 | [] | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [] | [] | [] |
CVE-2025-21633 | CWE-416 | kernel | io_uring/sqpoll: zero sqd->thread on tctx errors | Moderate | null | 7.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H | In the Linux kernel, the following vulnerability has been resolved:
io_uring/sqpoll: zero sqd->thread on tctx errors
Syzkeller reports:
BUG: KASAN: slab-use-after-free in thread_group_cputime+0x409/0x700 kernel/sched/cputime.c:341
Read of size 8 at addr ffff88803578c510 by task syz.2.3223/27552
Call Trace:
<TASK>
...
kasan_report+0x143/0x180 mm/kasan/report.c:602
thread_group_cputime+0x409/0x700 kernel/sched/cputime.c:341
thread_group_cputime_adjusted+0xa6/0x340 kernel/sched/cputime.c:639
getrusage+0x1000/0x1340 kernel/sys.c:1863
io_uring_show_fdinfo+0xdfe/0x1770 io_uring/fdinfo.c:197
seq_show+0x608/0x770 fs/proc/fd.c:68
...
That's due to sqd->task not being cleared properly in cases where
SQPOLL task tctx setup fails, which can essentially only happen with
fault injection to insert allocation errors. | No Red Hat products are affected by this flaw, as the io_uring subsystem is not enabled in any currently shipping kernel release. It could be enabled in latest versions of Red Hat Enterprise Linux only. | 2025-01-19T00:00:00+00:00 | 2025-01-19T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Will not fix",
"Affected"
] | [
null,
null
] |
CVE-2025-37860 | null | kernel | sfc: fix NULL dereferences in ef100_process_design_param() | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
sfc: fix NULL dereferences in ef100_process_design_param()
Since cited commit, ef100_probe_main() and hence also
ef100_check_design_params() run before efx->net_dev is created;
consequently, we cannot netif_set_tso_max_size() or _segs() at this
point.
Move those netif calls to ef100_probe_netdev(), and also replace
netif_err within the design params code with pci_err. | null | 2025-04-18T00:00:00+00:00 | 2025-04-18T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Out of support scope",
"Fix deferred"
] | [
null,
null
] |
CVE-2025-2574 | CWE-787 | Xpdf | Out-of-bounds array write in Xpdf | Low | null | 3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:L | A flaw was found in Xpdf. This vulnerability may allow out-of-bounds array write caused by incorrect integer overflow checking in the PostScript function interpreter code. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | 2025-03-20T22:00:46.670059+00:00 | 2025-03-20T21:07:46.499000+00:00 | [] | [] | [
"red_hat_products"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"workaround"
] | [
"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."
] | [
null
] |
CVE-2025-30219 | CWE-79 | rabbitmq | RabbitMQ has XSS Vulnerability in an Error Message in Management UI | Moderate | null | 5.6/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:L | A flaw was found in the RabbitMQ package. Affected versions of RabbitMQ are vulnerable to an attack that can modify the virtual host name on the disk and then make it unrecoverable, with other on disk file modifications. This issue can lead to arbitrary JavaScript code execution in the browsers of management UI users. When a virtual host on a RabbitMQ node fails to start, recent versions will display an error message notification in the management UI, including the virtual host name, which was not escaped prior to open source RabbitMQ and Tanzu RabbitMQ. This attack makes a virtual host fail to start and creates a new virtual host name with a XSS code snippet or changes the name of an existing virtual host on disk. | null | 2025-03-25T23:00:39.848595+00:00 | 2025-03-25T22:55:35.539000+00:00 | [] | [
"red_hat_openstack_platform_16.2:rabbitmq-server",
"red_hat_openstack_platform_17.1:rabbitmq-server",
"red_hat_openstack_platform_18.0:rabbitmq-server"
] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"workaround",
"none_available"
] | [
"To mitigate this vulnerability, it is recommended to disable the management plugin and use Prometheus and Grafana for monitoring.",
"Fix deferred"
] | [
null,
null
] |
CVE-2025-29891 | CWE-164 | camel-http | org.apache.camel: Apache Camel: Camel Message Header Injection through request parameters | Moderate | null | 6.5/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L | Bypass/Injection vulnerability in Apache Camel.
This issue affects Apache Camel: from 4.10.0 before 4.10.2, from 4.8.0 before 4.8.5, from 3.10.0 before 3.22.4.
Users are recommended to upgrade to version 4.10.2 for 4.10.x LTS, 4.8.5 for 4.8.x LTS and 3.22.4 for 3.x releases.
This vulnerability is present in Camel's default incoming header filter, that allows an attacker to include Camel specific headers that for some Camel components can alter the behaviours such as the camel-bean component, or the camel-exec component.
If you have Camel applications that are directly connected to the internet via HTTP, then an attacker could include parameters in the HTTP requests that are sent to the Camel application that get translated into headers.
The headers could be both provided as request parameters for an HTTP methods invocation or as part of the payload of the HTTP methods invocation.
All the known Camel HTTP component such as camel-servlet, camel-jetty, camel-undertow, camel-platform-http, and camel-netty-http would be vulnerable out of the box.
This CVE is related to the CVE-2025-27636: while they have the same root cause and are fixed with the same fix, CVE-2025-27636 was assumed to only be exploitable if an attacker could add malicious HTTP headers, while we have now determined that it is also exploitable via HTTP parameters. Like in CVE-2025-27636, exploitation is only possible if the Camel route uses particular vulnerable components. | This CVE is related to the CVE-2025-27636: while they have the same root cause and are fixed with the same fix, CVE-2025-27636 was assumed to only be exploitable if an attacker could add malicious HTTP headers, while we have now determined that it is also exploitable via HTTP parameters. Like in CVE-2025-27636, exploitation is only possible if the Camel route uses particular vulnerable components. | 2025-03-12T15:01:09.851375+00:00 | 2025-03-12T14:42:59.644000+00:00 | [] | [
"red_hat_build_of_apache_camel_4_for_quarkus_3:quarkus-camel-bom",
"red_hat_build_of_apache_camel_4_for_quarkus_3:quarkus-cxf-bom",
"red_hat_build_of_apache_camel_for_spring_boot_4:camel-http",
"red_hat_build_of_apache_camel_for_spring_boot_4:camel-http-base",
"red_hat_build_of_apache_camel_for_spring_boot_4:camel-http-common",
"red_hat_build_of_apache_camel_for_spring_boot_4:camel-http-starter",
"red_hat_fuse_7:camel-http",
"red_hat_fuse_7:camel-http-base",
"red_hat_fuse_7:camel-http-common",
"red_hat_fuse_7:camel-http-starter",
"red_hat_fuse_7:camel-http4",
"red_hat_fuse_7:camel-http4-starter",
"red_hat_integration_camel_k_1:camel-http",
"red_hat_integration_camel_k_1:camel-http-base",
"red_hat_integration_camel_k_1:camel-http-common",
"red_hat_integration_camel_k_1:camel-http-kafka-connector",
"red_hat_integration_camel_k_1:camel-https-kafka-connector",
"red_hat_process_automation_7:camel-http-common",
"red_hat_single_sign-on_7:camel-http-common"
] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"workaround",
"none_available"
] | [
"As a workaround, users could use removeHeaders EIP, to filter out anything like ‘cAmel, cAMEL’ etc, or in general everything not starting with ‘Camel’, ‘camel’ or ‘org.apache.camel.’.",
"Fix deferred"
] | [
null,
null
] |
CVE-2025-37925 | CWE-20 | kernel | jfs: reject on-disk inodes of an unsupported type | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
jfs: reject on-disk inodes of an unsupported type
Syzbot has reported the following BUG:
kernel BUG at fs/inode.c:668!
Oops: invalid opcode: 0000 [#1] PREEMPT SMP KASAN PTI
CPU: 3 UID: 0 PID: 139 Comm: jfsCommit Not tainted 6.12.0-rc4-syzkaller-00085-g4e46774408d9 #0
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.3-3.fc41 04/01/2014
RIP: 0010:clear_inode+0x168/0x190
Code: 4c 89 f7 e8 ba fe e5 ff e9 61 ff ff ff 44 89 f1 80 e1 07 80 c1 03 38 c1 7c c1 4c 89 f7 e8 90 ff e5 ff eb b7
0b e8 01 5d 7f ff 90 0f 0b e8 f9 5c 7f ff 90 0f 0b e8 f1 5c 7f
RSP: 0018:ffffc900027dfae8 EFLAGS: 00010093
RAX: ffffffff82157a87 RBX: 0000000000000001 RCX: ffff888104d4b980
RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000
RBP: ffffc900027dfc90 R08: ffffffff82157977 R09: fffff520004fbf38
R10: dffffc0000000000 R11: fffff520004fbf38 R12: dffffc0000000000
R13: ffff88811315bc00 R14: ffff88811315bda8 R15: ffff88811315bb80
FS: 0000000000000000(0000) GS:ffff888135f00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00005565222e0578 CR3: 0000000026ef0000 CR4: 00000000000006f0
Call Trace:
<TASK>
? __die_body+0x5f/0xb0
? die+0x9e/0xc0
? do_trap+0x15a/0x3a0
? clear_inode+0x168/0x190
? do_error_trap+0x1dc/0x2c0
? clear_inode+0x168/0x190
? __pfx_do_error_trap+0x10/0x10
? report_bug+0x3cd/0x500
? handle_invalid_op+0x34/0x40
? clear_inode+0x168/0x190
? exc_invalid_op+0x38/0x50
? asm_exc_invalid_op+0x1a/0x20
? clear_inode+0x57/0x190
? clear_inode+0x167/0x190
? clear_inode+0x168/0x190
? clear_inode+0x167/0x190
jfs_evict_inode+0xb5/0x440
? __pfx_jfs_evict_inode+0x10/0x10
evict+0x4ea/0x9b0
? __pfx_evict+0x10/0x10
? iput+0x713/0xa50
txUpdateMap+0x931/0xb10
? __pfx_txUpdateMap+0x10/0x10
jfs_lazycommit+0x49a/0xb80
? _raw_spin_unlock_irqrestore+0x8f/0x140
? lockdep_hardirqs_on+0x99/0x150
? __pfx_jfs_lazycommit+0x10/0x10
? __pfx_default_wake_function+0x10/0x10
? __kthread_parkme+0x169/0x1d0
? __pfx_jfs_lazycommit+0x10/0x10
kthread+0x2f2/0x390
? __pfx_jfs_lazycommit+0x10/0x10
? __pfx_kthread+0x10/0x10
ret_from_fork+0x4d/0x80
? __pfx_kthread+0x10/0x10
ret_from_fork_asm+0x1a/0x30
</TASK>
This happens when 'clear_inode()' makes an attempt to finalize an underlying
JFS inode of unknown type. According to JFS layout description from
https://jfs.sourceforge.net/project/pub/jfslayout.pdf, inode types from 5 to
15 are reserved for future extensions and should not be encountered on a valid
filesystem. So add an extra check for valid inode type in 'copy_from_dinode()'. | null | 2025-04-18T00:00:00+00:00 | 2025-04-18T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_6:kernel"
] | [
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"no_fix_planned"
] | [
"Out of support scope"
] | [
null
] |
CVE-2025-21721 | null | kernel | nilfs2: handle errors that nilfs_prepare_chunk() may return | Low | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
nilfs2: handle errors that nilfs_prepare_chunk() may return
Patch series "nilfs2: fix issues with rename operations".
This series fixes BUG_ON check failures reported by syzbot around rename
operations, and a minor behavioral issue where the mtime of a child
directory changes when it is renamed instead of moved.
This patch (of 2):
The directory manipulation routines nilfs_set_link() and
nilfs_delete_entry() rewrite the directory entry in the folio/page
previously read by nilfs_find_entry(), so error handling is omitted on the
assumption that nilfs_prepare_chunk(), which prepares the buffer for
rewriting, will always succeed for these. And if an error is returned, it
triggers the legacy BUG_ON() checks in each routine.
This assumption is wrong, as proven by syzbot: the buffer layer called by
nilfs_prepare_chunk() may call nilfs_get_block() if necessary, which may
fail due to metadata corruption or other reasons. This has been there all
along, but improved sanity checks and error handling may have made it more
reproducible in fuzzing tests.
Fix this issue by adding missing error paths in nilfs_set_link(),
nilfs_delete_entry(), and their caller nilfs_rename(). | null | 2025-02-27T00:00:00+00:00 | 2025-02-27T00:00:00+00:00 | [] | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [] | [] | [] |
CVE-2025-31721 | CWE-862 | jenkins | Missing permission check allows retrieving secrets from agent configurations | Moderate | null | 5.9/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N | A missing permission check in Jenkins 2.503 and earlier, LTS 2.492.2 and earlier allows attackers with Computer/Create permission but without Computer/Configure permission to copy an agent, gaining access to encrypted secrets in its configuration. | null | 2025-04-02T17:00:56.006190+00:00 | 2025-04-02T14:59:50.144000+00:00 | [] | [
"openshift_developer_tools_and_services:jenkins",
"red_hat_developer_hub:rhdh/rhdh-hub-rhel9"
] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"none_available"
] | [
"Fix deferred"
] | [
null
] |
CVE-2025-22048 | null | kernel | LoongArch: BPF: Don't override subprog's return value | Low | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
LoongArch: BPF: Don't override subprog's return value
The verifier test `calls: div by 0 in subprog` triggers a panic at the
ld.bu instruction. The ld.bu insn is trying to load byte from memory
address returned by the subprog. The subprog actually set the correct
address at the a5 register (dedicated register for BPF return values).
But at commit 73c359d1d356 ("LoongArch: BPF: Sign-extend return values")
we also sign extended a5 to the a0 register (return value in LoongArch).
For function call insn, we later propagate the a0 register back to a5
register. This is right for native calls but wrong for bpf2bpf calls
which expect zero-extended return value in a5 register. So only move a0
to a5 for native calls (i.e. non-BPF_PSEUDO_CALL). | null | 2025-04-16T00:00:00+00:00 | 2025-04-16T00:00:00+00:00 | [] | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [] | [] | [] |
CVE-2025-21664 | CWE-20 | kernel | dm thin: make get_first_thin use rcu-safe list first function | Moderate | null | 5.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
dm thin: make get_first_thin use rcu-safe list first function
The documentation in rculist.h explains the absence of list_empty_rcu()
and cautions programmers against relying on a list_empty() ->
list_first() sequence in RCU safe code. This is because each of these
functions performs its own READ_ONCE() of the list head. This can lead
to a situation where the list_empty() sees a valid list entry, but the
subsequent list_first() sees a different view of list head state after a
modification.
In the case of dm-thin, this author had a production box crash from a GP
fault in the process_deferred_bios path. This function saw a valid list
head in get_first_thin() but when it subsequently dereferenced that and
turned it into a thin_c, it got the inside of the struct pool, since the
list was now empty and referring to itself. The kernel on which this
occurred printed both a warning about a refcount_t being saturated, and
a UBSAN error for an out-of-bounds cpuid access in the queued spinlock,
prior to the fault itself. When the resulting kdump was examined, it
was possible to see another thread patiently waiting in thin_dtr's
synchronize_rcu.
The thin_dtr call managed to pull the thin_c out of the active thins
list (and have it be the last entry in the active_thins list) at just
the wrong moment which lead to this crash.
Fortunately, the fix here is straight forward. Switch get_first_thin()
function to use list_first_or_null_rcu() which performs just a single
READ_ONCE() and returns NULL if the list is already empty.
This was run against the devicemapper test suite's thin-provisioning
suites for delete and suspend and no regressions were observed. | null | 2025-01-21T00:00:00+00:00 | 2025-01-21T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Out of support scope",
"Fix deferred"
] | [
null,
null
] |
CVE-2025-0725 | CWE-680 | libcurl | Buffer Overflow in libcurl via zlib Integer Overflow | Low | null | 3.9/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L | A flaw was found in libcurl. This vulnerability allows an attacker to trigger a buffer overflow via an integer overflow in zlib 1.2.0.3 or older when libcurl performs automatic gzip decompression. | This CVE is not applicable to any supported version of Red Hat Enterprise Linux since RHEL-4. | 2025-02-05T10:00:55.082529+00:00 | 2025-02-05T09:18:20.468000+00:00 | [] | [
"red_hat_enterprise_linux_6:curl",
"red_hat_enterprise_linux_7:curl",
"red_hat_enterprise_linux_8:curl",
"red_hat_enterprise_linux_9:curl",
"red_hat_jboss_core_services:curl",
"red_hat_openshift_container_platform_4:rhcos"
] | [] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"workaround",
"none_available"
] | [
"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"Fix deferred"
] | [
null,
null
] |
CVE-2025-21920 | CWE-125 | kernel | vlan: enforce underlying device type | Moderate | null | 7.2/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
vlan: enforce underlying device type
Currently, VLAN devices can be created on top of non-ethernet devices.
Besides the fact that it doesn't make much sense, this also causes a
bug which leaks the address of a kernel function to usermode.
When creating a VLAN device, we initialize GARP (garp_init_applicant)
and MRP (mrp_init_applicant) for the underlying device.
As part of the initialization process, we add the multicast address of
each applicant to the underlying device, by calling dev_mc_add.
__dev_mc_add uses dev->addr_len to determine the length of the new
multicast address.
This causes an out-of-bounds read if dev->addr_len is greater than 6,
since the multicast addresses provided by GARP and MRP are only 6
bytes long.
This behaviour can be reproduced using the following commands:
ip tunnel add gretest mode ip6gre local ::1 remote ::2 dev lo
ip l set up dev gretest
ip link add link gretest name vlantest type vlan id 100
Then, the following command will display the address of garp_pdu_rcv:
ip maddr show | grep 01:80:c2:00:00:21
Fix the bug by enforcing the type of the underlying device during VLAN
device initialization. | null | 2025-04-01T00:00:00+00:00 | 2025-04-01T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Out of support scope",
"Affected"
] | [
null,
null
] |
CVE-2025-21865 | CWE-787 | kernel | gtp: Suppress list corruption splat in gtp_net_exit_batch_rtnl(). | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
gtp: Suppress list corruption splat in gtp_net_exit_batch_rtnl().
Brad Spengler reported the list_del() corruption splat in
gtp_net_exit_batch_rtnl(). [0]
Commit eb28fd76c0a0 ("gtp: Destroy device along with udp socket's netns
dismantle.") added the for_each_netdev() loop in gtp_net_exit_batch_rtnl()
to destroy devices in each netns as done in geneve and ip tunnels.
However, this could trigger ->dellink() twice for the same device during
->exit_batch_rtnl().
Say we have two netns A & B and gtp device B that resides in netns B but
whose UDP socket is in netns A.
1. cleanup_net() processes netns A and then B.
2. gtp_net_exit_batch_rtnl() finds the device B while iterating
netns A's gn->gtp_dev_list and calls ->dellink().
[ device B is not yet unlinked from netns B
as unregister_netdevice_many() has not been called. ]
3. gtp_net_exit_batch_rtnl() finds the device B while iterating
netns B's for_each_netdev() and calls ->dellink().
gtp_dellink() cleans up the device's hash table, unlinks the dev from
gn->gtp_dev_list, and calls unregister_netdevice_queue().
Basically, calling gtp_dellink() multiple times is fine unless
CONFIG_DEBUG_LIST is enabled.
Let's remove for_each_netdev() in gtp_net_exit_batch_rtnl() and
delegate the destruction to default_device_exit_batch() as done
in bareudp.
[0]:
list_del corruption, ffff8880aaa62c00->next (autoslab_size_M_dev_P_net_core_dev_11127_8_1328_8_S_4096_A_64_n_139+0xc00/0x1000 [slab object]) is LIST_POISON1 (ffffffffffffff02) (prev is 0xffffffffffffff04)
kernel BUG at lib/list_debug.c:58!
Oops: invalid opcode: 0000 [#1] PREEMPT SMP KASAN
CPU: 1 UID: 0 PID: 1804 Comm: kworker/u8:7 Tainted: G T 6.12.13-grsec-full-20250211091339 #1
Tainted: [T]=RANDSTRUCT
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.15.0-1 04/01/2014
Workqueue: netns cleanup_net
RIP: 0010:[<ffffffff84947381>] __list_del_entry_valid_or_report+0x141/0x200 lib/list_debug.c:58
Code: c2 76 91 31 c0 e8 9f b1 f7 fc 0f 0b 4d 89 f0 48 c7 c1 02 ff ff ff 48 89 ea 48 89 ee 48 c7 c7 e0 c2 76 91 31 c0 e8 7f b1 f7 fc <0f> 0b 4d 89 e8 48 c7 c1 04 ff ff ff 48 89 ea 48 89 ee 48 c7 c7 60
RSP: 0018:fffffe8040b4fbd0 EFLAGS: 00010283
RAX: 00000000000000cc RBX: dffffc0000000000 RCX: ffffffff818c4054
RDX: ffffffff84947381 RSI: ffffffff818d1512 RDI: 0000000000000000
RBP: ffff8880aaa62c00 R08: 0000000000000001 R09: fffffbd008169f32
R10: fffffe8040b4f997 R11: 0000000000000001 R12: a1988d84f24943e4
R13: ffffffffffffff02 R14: ffffffffffffff04 R15: ffff8880aaa62c08
RBX: kasan shadow of 0x0
RCX: __wake_up_klogd.part.0+0x74/0xe0 kernel/printk/printk.c:4554
RDX: __list_del_entry_valid_or_report+0x141/0x200 lib/list_debug.c:58
RSI: vprintk+0x72/0x100 kernel/printk/printk_safe.c:71
RBP: autoslab_size_M_dev_P_net_core_dev_11127_8_1328_8_S_4096_A_64_n_139+0xc00/0x1000 [slab object]
RSP: process kstack fffffe8040b4fbd0+0x7bd0/0x8000 [kworker/u8:7+netns 1804 ]
R09: kasan shadow of process kstack fffffe8040b4f990+0x7990/0x8000 [kworker/u8:7+netns 1804 ]
R10: process kstack fffffe8040b4f997+0x7997/0x8000 [kworker/u8:7+netns 1804 ]
R15: autoslab_size_M_dev_P_net_core_dev_11127_8_1328_8_S_4096_A_64_n_139+0xc08/0x1000 [slab object]
FS: 0000000000000000(0000) GS:ffff888116000000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000748f5372c000 CR3: 0000000015408000 CR4: 00000000003406f0 shadow CR4: 00000000003406f0
Stack:
0000000000000000 ffffffff8a0c35e7 ffffffff8a0c3603 ffff8880aaa62c00
ffff8880aaa62c00 0000000000000004 ffff88811145311c 0000000000000005
0000000000000001 ffff8880aaa62000 fffffe8040b4fd40 ffffffff8a0c360d
Call Trace:
<TASK>
[<ffffffff8a0c360d>] __list_del_entry_valid include/linux/list.h:131 [inline] fffffe8040b4fc28
[<ffffffff8a0c360d>] __list_del_entry include/linux/list.h:248 [inline] fffffe8040b4fc28
[<ffffffff8a0c360d>] list_del include/linux/list.h:262 [inl
---truncated--- | null | 2025-03-12T00:00:00+00:00 | 2025-03-12T00:00:00+00:00 | [] | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [] | [] | [] |
CVE-2025-24364 | CWE-74 | vaultwarden | vaultwarden allows RCE in the admin panel | Important | null | 8.2/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H | vaultwarden is an unofficial Bitwarden compatible server written in Rust, formerly known as bitwarden_rs. Attacker with authenticated access to the vaultwarden admin panel can execute arbitrary code in the system. The attacker could then change some settings to use sendmail as mail agent but adjust the settings in such a way that it would use a shell command. It then also needed to craft a special favicon image which would have the commands embedded to run during for example sending a test email. This vulnerability is fixed in 1.33.0. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | 2025-01-27T18:01:21.911875+00:00 | 2025-01-27T17:46:15.260000+00:00 | [] | [] | [
"red_hat_products"
] | [] | [
"impact"
] | [
"Important"
] | [
null
] | [] | [] | [] |
CVE-2025-21536 | null | mysql | Optimizer unspecified vulnerability (CPU Jan 2025) | Moderate | null | 5.9/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | null | 2025-01-21T21:04:31.799644+00:00 | 2025-01-21T20:53:10.654000+00:00 | [
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.src",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debuginfo-0:0.996-2.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debuginfo-0:0.996-2.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debuginfo-0:0.996-2.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debuginfo-0:0.996-2.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debugsource-0:0.996-2.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debugsource-0:0.996-2.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debugsource-0:0.996-2.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debugsource-0:0.996-2.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-devel-0:0.996-2.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-devel-0:0.996-2.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-devel-0:0.996-2.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-devel-0:0.996-2.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.src",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-EUCJP-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-EUCJP-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-EUCJP-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-EUCJP-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.src",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-common-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-common-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-common-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-common-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debugsource-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debugsource-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debugsource-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debugsource-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-errmsg-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-errmsg-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-errmsg-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-errmsg-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.src",
"AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.src",
"CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.x86_64"
] | [] | [
"red_hat_enterprise_linux_6:mysql"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"vendor_fix",
"vendor_fix"
] | [
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258"
] | [
"2025-02-19T11:10:11+00:00",
"2025-02-19T10:31:41+00:00"
] |
CVE-2025-22033 | null | kernel | arm64: Don't call NULL in do_compat_alignment_fixup() | Low | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
arm64: Don't call NULL in do_compat_alignment_fixup()
do_alignment_t32_to_handler() only fixes up alignment faults for
specific instructions; it returns NULL otherwise (e.g. LDREX). When
that's the case, signal to the caller that it needs to proceed with the
regular alignment fault handling (i.e. SIGBUS). Without this patch, the
kernel panics:
Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
Mem abort info:
ESR = 0x0000000086000006
EC = 0x21: IABT (current EL), IL = 32 bits
SET = 0, FnV = 0
EA = 0, S1PTW = 0
FSC = 0x06: level 2 translation fault
user pgtable: 4k pages, 48-bit VAs, pgdp=00000800164aa000
[0000000000000000] pgd=0800081fdbd22003, p4d=0800081fdbd22003, pud=08000815d51c6003, pmd=0000000000000000
Internal error: Oops: 0000000086000006 [#1] SMP
Modules linked in: cfg80211 rfkill xt_nat xt_tcpudp xt_conntrack nft_chain_nat xt_MASQUERADE nf_nat nf_conntrack_netlink nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 xfrm_user xfrm_algo xt_addrtype nft_compat br_netfilter veth nvme_fa>
libcrc32c crc32c_generic raid0 multipath linear dm_mod dax raid1 md_mod xhci_pci nvme xhci_hcd nvme_core t10_pi usbcore igb crc64_rocksoft crc64 crc_t10dif crct10dif_generic crct10dif_ce crct10dif_common usb_common i2c_algo_bit i2c>
CPU: 2 PID: 3932954 Comm: WPEWebProcess Not tainted 6.1.0-31-arm64 #1 Debian 6.1.128-1
Hardware name: GIGABYTE MP32-AR1-00/MP32-AR1-00, BIOS F18v (SCP: 1.08.20211002) 12/01/2021
pstate: 80400009 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)
pc : 0x0
lr : do_compat_alignment_fixup+0xd8/0x3dc
sp : ffff80000f973dd0
x29: ffff80000f973dd0 x28: ffff081b42526180 x27: 0000000000000000
x26: 0000000000000000 x25: 0000000000000000 x24: 0000000000000000
x23: 0000000000000004 x22: 0000000000000000 x21: 0000000000000001
x20: 00000000e8551f00 x19: ffff80000f973eb0 x18: 0000000000000000
x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
x11: 0000000000000000 x10: 0000000000000000 x9 : ffffaebc949bc488
x8 : 0000000000000000 x7 : 0000000000000000 x6 : 0000000000000000
x5 : 0000000000400000 x4 : 0000fffffffffffe x3 : 0000000000000000
x2 : ffff80000f973eb0 x1 : 00000000e8551f00 x0 : 0000000000000001
Call trace:
0x0
do_alignment_fault+0x40/0x50
do_mem_abort+0x4c/0xa0
el0_da+0x48/0xf0
el0t_32_sync_handler+0x110/0x140
el0t_32_sync+0x190/0x194
Code: bad PC value
---[ end trace 0000000000000000 ]--- | null | 2025-04-16T00:00:00+00:00 | 2025-04-16T00:00:00+00:00 | [] | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [] | [] | [] |
CVE-2025-3522 | CWE-1220 | thunderbird | Leak of hashed Window credentials via crafted attachment URL | Important | null | 7.4/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N | Thunderbird processes the X-Mozilla-External-Attachment-URL header to handle attachments which can be hosted externally. When an email is opened, Thunderbird accesses the specified URL to determine file size, and navigates to it when the user clicks the attachment. Because the URL is not validated or sanitized, it can reference internal resources like chrome:// or SMB share file:// links, potentially leading to hashed Windows credential leakage and opening the door to more serious security issues. This vulnerability affects Thunderbird < 137.0.2 and Thunderbird < 128.9.2. | Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory. | 2025-04-15T16:01:17.455543+00:00 | 2025-04-15T15:06:13.599000+00:00 | [] | [
"red_hat_enterprise_linux_6:thunderbird",
"red_hat_enterprise_linux_7:thunderbird",
"red_hat_enterprise_linux_8:thunderbird",
"red_hat_enterprise_linux_9:thunderbird",
"red_hat_enterprise_linux_9:thunderbird-flatpak-container"
] | [] | [] | [
"impact"
] | [
"Important"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Out of support scope",
"Affected"
] | [
null,
null
] |
CVE-2025-2763 | null | CarlinKit CPC200-CCPA Improper Verification of Cryptographic Signature Code Execution Vulnerability | null | null | null | CarlinKit CPC200-CCPA Improper Verification of Cryptographic Signature Code Execution Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installations of CarlinKit CPC200-CCPA devices. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the handling of update packages on USB drives. The issue results from the lack of proper verification of a cryptographic signature. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-24356. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | 2025-03-24T19:42:39.975000+00:00 | 2025-03-25T23:22:10.234000+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-29917 | CWE-770 | suricata | Suricata decode_base64: signature can do large memory allocation | Moderate | null | 6.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. The bytes setting in the decode_base64 keyword is not properly limited. Due to this, signatures using the keyword and setting can cause large memory allocations of up to 4 GiB per thread. This vulnerability is fixed in 7.0.9. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | 2025-04-10T22:00:47.672727+00:00 | 2025-04-10T21:00:05.924000+00:00 | [] | [] | [
"red_hat_products"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"workaround"
] | [
"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."
] | [
null
] |
CVE-2025-21977 | null | kernel | fbdev: hyperv_fb: Fix hang in kdump kernel when on Hyper-V Gen 2 VMs | Low | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
fbdev: hyperv_fb: Fix hang in kdump kernel when on Hyper-V Gen 2 VMs
Gen 2 Hyper-V VMs boot via EFI and have a standard EFI framebuffer
device. When the kdump kernel runs in such a VM, loading the efifb
driver may hang because of accessing the framebuffer at the wrong
memory address.
The scenario occurs when the hyperv_fb driver in the original kernel
moves the framebuffer to a different MMIO address because of conflicts
with an already-running efifb or simplefb driver. The hyperv_fb driver
then informs Hyper-V of the change, which is allowed by the Hyper-V FB
VMBus device protocol. However, when the kexec command loads the kdump
kernel into crash memory via the kexec_file_load() system call, the
system call doesn't know the framebuffer has moved, and it sets up the
kdump screen_info using the original framebuffer address. The transition
to the kdump kernel does not go through the Hyper-V host, so Hyper-V
does not reset the framebuffer address like it would do on a reboot.
When efifb tries to run, it accesses a non-existent framebuffer
address, which traps to the Hyper-V host. After many such accesses,
the Hyper-V host thinks the guest is being malicious, and throttles
the guest to the point that it runs very slowly or appears to have hung.
When the kdump kernel is loaded into crash memory via the kexec_load()
system call, the problem does not occur. In this case, the kexec command
builds the screen_info table itself in user space from data returned
by the FBIOGET_FSCREENINFO ioctl against /dev/fb0, which gives it the
new framebuffer location.
This problem was originally reported in 2020 [1], resulting in commit
3cb73bc3fa2a ("hyperv_fb: Update screen_info after removing old
framebuffer"). This commit solved the problem by setting orig_video_isVGA
to 0, so the kdump kernel was unaware of the EFI framebuffer. The efifb
driver did not try to load, and no hang occurred. But in 2024, commit
c25a19afb81c ("fbdev/hyperv_fb: Do not clear global screen_info")
effectively reverted 3cb73bc3fa2a. Commit c25a19afb81c has no reference
to 3cb73bc3fa2a, so perhaps it was done without knowing the implications
that were reported with 3cb73bc3fa2a. In any case, as of commit
c25a19afb81c, the original problem came back again.
Interestingly, the hyperv_drm driver does not have this problem because
it never moves the framebuffer. The difference is that the hyperv_drm
driver removes any conflicting framebuffers *before* allocating an MMIO
address, while the hyperv_fb drivers removes conflicting framebuffers
*after* allocating an MMIO address. With the "after" ordering, hyperv_fb
may encounter a conflict and move the framebuffer to a different MMIO
address. But the conflict is essentially bogus because it is removed
a few lines of code later.
Rather than fix the problem with the approach from 2020 in commit
3cb73bc3fa2a, instead slightly reorder the steps in hyperv_fb so
conflicting framebuffers are removed before allocating an MMIO address.
Then the default framebuffer MMIO address should always be available, and
there's never any confusion about which framebuffer address the kdump
kernel should use -- it's always the original address provided by
the Hyper-V host. This approach is already used by the hyperv_drm
driver, and is consistent with the usage guidelines at the head of
the module with the function aperture_remove_conflicting_devices().
This approach also solves a related minor problem when kexec_load()
is used to load the kdump kernel. With current code, unbinding and
rebinding the hyperv_fb driver could result in the framebuffer moving
back to the default framebuffer address, because on the rebind there
are no conflicts. If such a move is done after the kdump kernel is
loaded with the new framebuffer address, at kdump time it could again
have the wrong address.
This problem and fix are described in terms of the kdump kernel, but
it can also occur
---truncated--- | null | 2025-04-01T00:00:00+00:00 | 2025-04-01T00:00:00+00:00 | [] | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [] | [] | [] |
CVE-2025-23419 | CWE-287 | nginx | TLS Session Resumption Vulnerability | Moderate | null | 4.5/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N | A flaw was found in nginx. When name-based virtual hosts are configured to share the same IP address and port combination with TLS 1.3 and OpenSSL, a previously authenticated attacker can use session resumption to bypass client certificate authentication requirements on these servers. This vulnerability arises when TLS session tickets are used, the SSL session cache is used in the default virtual server, and the default virtual server performs client certificate authentication. | null | 2025-02-05T18:00:52.408012+00:00 | 2025-02-05T17:31:07.316000+00:00 | [] | [
"red_hat_ansible_automation_platform_1.2:nginx",
"red_hat_enterprise_linux_8:nginx:1.22/nginx",
"red_hat_enterprise_linux_8:nginx:1.24/nginx",
"red_hat_enterprise_linux_9:nginx",
"red_hat_enterprise_linux_9:nginx:1.22/nginx",
"red_hat_enterprise_linux_9:nginx:1.24/nginx",
"red_hat_enterprise_linux_9:nginx:1.26/nginx",
"red_hat_insights_proxy_1:insights-proxy/insights-proxy-container-rhel9"
] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"no_fix_planned",
"no_fix_planned",
"none_available"
] | [
"Out of support scope",
"Will not fix",
"Affected"
] | [
null,
null,
null
] |
CVE-2025-30370 | CWE-78 | jupyterlab-git | jupyterlab-git has a command injection vulnerability in "Open Git Repository in Terminal" | Important | null | 7.3/AV:L/AC:H/PR:L/UI:R/S:C/C:L/I:H/A:H | A flaw was found in jupyterlab-git. On many platforms, a third party can create a Git repository under a name that includes a shell command substitution string in the syntax $(<command>). These directory names are allowed in macOS and a majority of Linux distributions. If a user starts jupyter-lab in a parent directory of this inappropriately-named Git repository, opens it, and clicks "Git > Open Git Repository in Terminal" from the menu bar, then the injected command <command> is run in the user's shell without the user's permission.
This issue allows for arbitrary code execution via command injection. A wide range of actions are permitted by this issue, including but not limited to: modifying files, exfiltrating data, halting services, or compromising the server's security rules. | null | 2025-04-03T23:00:55.166979+00:00 | 2025-04-03T22:00:44.476000+00:00 | [] | [] | [
"red_hat_openshift_ai_(rhoai):rhoai/odh-kf-notebook-controller-rhel8",
"red_hat_openshift_ai_(rhoai):rhoai/odh-notebook-controller-rhel8"
] | [] | [
"impact"
] | [
"Important"
] | [
null
] | [
"workaround"
] | [
"It is recommended that users upgrade to the patched versions. However, if a user is unable to upgrade, there are 3 different ways to mitigate this vulnerability without upgrading to a patch.\n\n- Disable terminals on jupyter-server level:\n c.ServerApp.terminals_enabled = False\n\n- Disable the terminals server extension:\n jupyter server extension disable jupyter_server_terminals\n\n- Disable the lab extension:\n jupyter labextension disable @jupyterlab/terminal-extension"
] | [
null
] |
CVE-2025-21998 | CWE-476 | kernel | firmware: qcom: uefisecapp: fix efivars registration race | Moderate | null | 5.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
firmware: qcom: uefisecapp: fix efivars registration race
Since the conversion to using the TZ allocator, the efivars service is
registered before the memory pool has been allocated, something which
can lead to a NULL-pointer dereference in case of a racing EFI variable
access.
Make sure that all resources have been set up before registering the
efivars. | null | 2025-04-03T00:00:00+00:00 | 2025-04-03T00:00:00+00:00 | [] | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [] | [] | [] |
CVE-2025-21832 | CWE-252 | kernel | block: don't revert iter for -EIOCBQUEUED | Low | null | 5.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
block: don't revert iter for -EIOCBQUEUED
blkdev_read_iter() has a few odd checks, like gating the position and
count adjustment on whether or not the result is bigger-than-or-equal to
zero (where bigger than makes more sense), and not checking the return
value of blkdev_direct_IO() before doing an iov_iter_revert(). The
latter can lead to attempting to revert with a negative value, which
when passed to iov_iter_revert() as an unsigned value will lead to
throwing a WARN_ON() because unroll is bigger than MAX_RW_COUNT.
Be sane and don't revert for -EIOCBQUEUED, like what is done in other
spots. | null | 2025-03-06T00:00:00+00:00 | 2025-03-06T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"none_available"
] | [
"Fix deferred"
] | [
null
] |
CVE-2025-32434 | CWE-502 | PyTorch | PyTorch: `torch.load` with `weights_only=True` leads to remote code execution | Critical | null | 9.8/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H | PyTorch is a Python package that provides tensor computation with strong GPU acceleration and deep neural networks built on a tape-based autograd system. In version 2.5.1 and prior, a Remote Command Execution (RCE) vulnerability exists in PyTorch when loading a model using torch.load with weights_only=True. This issue has been patched in version 2.6.0. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | 2025-04-18T16:01:02.102479+00:00 | 2025-04-18T15:48:18.851000+00:00 | [] | [] | [
"red_hat_products"
] | [] | [
"impact"
] | [
"Critical"
] | [
null
] | [
"workaround"
] | [
"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."
] | [
null
] |
CVE-2025-21648 | CWE-789 | kernel | netfilter: conntrack: clamp maximum hashtable size to INT_MAX | Moderate | null | 7.2/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
netfilter: conntrack: clamp maximum hashtable size to INT_MAX
Use INT_MAX as maximum size for the conntrack hashtable. Otherwise, it
is possible to hit WARN_ON_ONCE in __kvmalloc_node_noprof() when
resizing hashtable because __GFP_NOWARN is unset. See:
0708a0afe291 ("mm: Consider __GFP_NOWARN flag for oversized kvmalloc() calls")
Note: hashtable resize is only possible from init_netns. | null | 2025-01-19T00:00:00+00:00 | 2025-01-19T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Out of support scope",
"Affected"
] | [
null,
null
] |
CVE-2025-27636 | CWE-644 | camel-http | org.apache.camel: bypass of header filters via specially crafted response | Moderate | null | 6.5/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L | A vulnerability was found in Apache Camel. This flaw allows an attacker to bypass filtering via a specially crafted request containing a certain combination of upper and lower case characters due to an issue in the default header filtering mechanism, which blocks headers starting with "Camel" or "camel." | This vulnerability is rated as having Moderate impact because it can only be triggered under certain configurations and does not enable complete takeover of the system. In order to be vulnerable, a system using the Apache Camel Framework must specifically be using the camel-bean component as a producer and the exchange is coming from a http-based consumer, such as HTTP component or platform-http. If exploitation occurs, an attacker could call other methods on that bean already in the classpath, but not from other arbitrary java beans, System.getenv, nor part of JDK itself. | 2025-03-07T18:53:28.136000+00:00 | 2025-03-10T00:00:00+00:00 | [
"Red Hat Build of Apache Camel 4.8 for Quarkus 3.15",
"Red Hat build of Apache Camel 4.8.5 for Spring Boot"
] | [
"red_hat_build_of_apache_camel_for_spring_boot_4:org.apache.camel.springboot/camel-http-starter",
"red_hat_fuse_7:org.apache.camel/camel-http",
"red_hat_fuse_7:org.apache.camel/camel-http-base",
"red_hat_fuse_7:org.apache.camel/camel-http-common",
"red_hat_fuse_7:org.apache.camel/camel-http-common-starter",
"red_hat_fuse_7:org.apache.camel/camel-http-starter",
"red_hat_fuse_7:org.apache.camel/camel-http4",
"red_hat_fuse_7:org.apache.camel/camel-http4-starter",
"red_hat_integration_camel_k_1:org.apache.camel.kafkaconnector/camel-http-kafka-connector",
"red_hat_integration_camel_k_1:org.apache.camel.kafkaconnector/camel-https-kafka-connector",
"red_hat_integration_camel_k_1:org.apache.camel/camel-http",
"red_hat_integration_camel_k_1:org.apache.camel/camel-http-base",
"red_hat_integration_camel_k_1:org.apache.camel/camel-http-common"
] | [
"red_hat_build_of_apache_camel_4_for_quarkus_3:org.apache.camel/camel-http-common",
"red_hat_build_of_apache_camel_for_spring_boot_4:org.apache.camel/camel-http-common",
"red_hat_jboss_enterprise_application_platform_8:org.apache.camel/camel-http-common",
"red_hat_jboss_enterprise_application_platform_expansion_pack:org.apache.camel/camel-http-common",
"red_hat_process_automation_7:org.apache.camel/camel-http-common",
"red_hat_single_sign-on_7:org.apache.camel/camel-http-common"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"vendor_fix",
"vendor_fix",
"workaround",
"no_fix_planned",
"none_available"
] | [
"Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\nThe References section of this erratum contains a download link (you must log in to download the update).",
"Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"Remove headers from your Camel routes; this can be accomplished in several ways, including globally or per route.",
"Out of support scope",
"Affected"
] | [
"2025-03-20T15:47:58+00:00",
"2025-04-02T20:19:22+00:00",
null,
null,
null
] |
CVE-2025-1118 | CWE-501 | grub2 | commands/dump: The dump command is not in lockdown when secure boot is enabled | Moderate | null | 5.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N | A flaw was found in grub2. Grub's dump command is not blocked when grub is in lockdown mode, which allows the user to read any memory information, and an attacker may leverage this in order to extract signatures, salts, and other sensitive information from the memory. | Red Hat Product Security has rated this vulnerability with Moderate severity as it requires high privileges to exploit it. | 2025-02-17T17:26:24.670000+00:00 | 2025-02-18T18:00:00+00:00 | [] | [
"red_hat_enterprise_linux_7:grub2",
"red_hat_enterprise_linux_8:grub2",
"red_hat_enterprise_linux_9:grub2",
"red_hat_openshift_container_platform_4:rhcos"
] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Out of support scope",
"Fix deferred"
] | [
null,
null
] |
CVE-2025-22064 | null | kernel | netfilter: nf_tables: don't unregister hook when table is dormant | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
netfilter: nf_tables: don't unregister hook when table is dormant
When nf_tables_updchain encounters an error, hook registration needs to
be rolled back.
This should only be done if the hook has been registered, which won't
happen when the table is flagged as dormant (inactive).
Just move the assignment into the registration block. | null | 2025-04-16T00:00:00+00:00 | 2025-04-16T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt"
] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"no_fix_planned"
] | [
"Out of support scope"
] | [
null
] |
CVE-2025-22121 | null | kernel | ext4: fix out-of-bound read in ext4_xattr_inode_dec_ref_all() | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
ext4: fix out-of-bound read in ext4_xattr_inode_dec_ref_all()
There's issue as follows:
BUG: KASAN: use-after-free in ext4_xattr_inode_dec_ref_all+0x6ff/0x790
Read of size 4 at addr ffff88807b003000 by task syz-executor.0/15172
CPU: 3 PID: 15172 Comm: syz-executor.0
Call Trace:
__dump_stack lib/dump_stack.c:82 [inline]
dump_stack+0xbe/0xfd lib/dump_stack.c:123
print_address_description.constprop.0+0x1e/0x280 mm/kasan/report.c:400
__kasan_report.cold+0x6c/0x84 mm/kasan/report.c:560
kasan_report+0x3a/0x50 mm/kasan/report.c:585
ext4_xattr_inode_dec_ref_all+0x6ff/0x790 fs/ext4/xattr.c:1137
ext4_xattr_delete_inode+0x4c7/0xda0 fs/ext4/xattr.c:2896
ext4_evict_inode+0xb3b/0x1670 fs/ext4/inode.c:323
evict+0x39f/0x880 fs/inode.c:622
iput_final fs/inode.c:1746 [inline]
iput fs/inode.c:1772 [inline]
iput+0x525/0x6c0 fs/inode.c:1758
ext4_orphan_cleanup fs/ext4/super.c:3298 [inline]
ext4_fill_super+0x8c57/0xba40 fs/ext4/super.c:5300
mount_bdev+0x355/0x410 fs/super.c:1446
legacy_get_tree+0xfe/0x220 fs/fs_context.c:611
vfs_get_tree+0x8d/0x2f0 fs/super.c:1576
do_new_mount fs/namespace.c:2983 [inline]
path_mount+0x119a/0x1ad0 fs/namespace.c:3316
do_mount+0xfc/0x110 fs/namespace.c:3329
__do_sys_mount fs/namespace.c:3540 [inline]
__se_sys_mount+0x219/0x2e0 fs/namespace.c:3514
do_syscall_64+0x33/0x40 arch/x86/entry/common.c:46
entry_SYSCALL_64_after_hwframe+0x67/0xd1
Memory state around the buggy address:
ffff88807b002f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ffff88807b002f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>ffff88807b003000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
^
ffff88807b003080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
ffff88807b003100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
Above issue happens as ext4_xattr_delete_inode() isn't check xattr
is valid if xattr is in inode.
To solve above issue call xattr_check_inode() check if xattr if valid
in inode. In fact, we can directly verify in ext4_iget_extra_inode(),
so that there is no divergent verification. | null | 2025-04-16T00:00:00+00:00 | 2025-04-16T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Out of support scope",
"Fix deferred"
] | [
null,
null
] |
CVE-2025-43961 | CWE-125 | LibRaw | Out-of-Bounds Read in Fujifilm 0xf00c Tag Parser in LibRaw | Low | null | 2.8/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L | In LibRaw before 0.21.4, metadata/tiff.cpp has an out-of-bounds read in the Fujifilm 0xf00c tag parser. | null | 2025-04-21T00:00:46.758086+00:00 | 2025-04-20T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_6:libraw1394",
"red_hat_enterprise_linux_7:LibRaw",
"red_hat_enterprise_linux_7:libraw1394",
"red_hat_enterprise_linux_8:LibRaw",
"red_hat_enterprise_linux_8:libraw1394",
"red_hat_enterprise_linux_9:LibRaw"
] | [] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"workaround",
"none_available"
] | [
"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"Fix deferred"
] | [
null,
null
] |
CVE-2025-26532 | CWE-863 | moodle | Teachers can evade trusttext config when restoring glossary entries | Low | null | 3.2/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N | Additional checks were required to ensure trusttext is applied (when enabled) to glossary entries being restored. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | 2025-02-24T21:00:43.631098+00:00 | 2025-02-24T20:05:21.153000+00:00 | [] | [] | [
"red_hat_products"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [] | [] | [] |
CVE-2025-0573 | null | Sante PACS Server DCM File Parsing Directory Traversal Arbitrary File Write Vulnerability | null | null | null | Sante PACS Server DCM File Parsing Directory Traversal Arbitrary File Write Vulnerability. This vulnerability allows remote attackers to create arbitrary files on affected installations of Sante PACS Server. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the parsing of DCM files. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to write files in the context of the current user. Was ZDI-CAN-25309. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | 2025-01-19T03:32:05.035000+00:00 | 2025-01-20T13:10:55.194000+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-25471 | CWE-476 | ffmpeg | NULL Pointer Dereference in FFmpeg's MOV Parser | Moderate | null | 6.4/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H | A flaw was found in FFmpeg's libavformat component. This vulnerability allows an attacker to cause unexpected behaviour such as a denial of service via a NULL pointer dereference. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | 2025-02-18T23:01:10.350467+00:00 | 2025-02-18T00:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"workaround"
] | [
"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."
] | [
null
] |
CVE-2025-21961 | CWE-665 | kernel | eth: bnxt: fix truesize for mb-xdp-pass case | Moderate | null | 7.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H | In the Linux kernel, the following vulnerability has been resolved:
eth: bnxt: fix truesize for mb-xdp-pass case
When mb-xdp is set and return is XDP_PASS, packet is converted from
xdp_buff to sk_buff with xdp_update_skb_shared_info() in
bnxt_xdp_build_skb().
bnxt_xdp_build_skb() passes incorrect truesize argument to
xdp_update_skb_shared_info().
The truesize is calculated as BNXT_RX_PAGE_SIZE * sinfo->nr_frags but
the skb_shared_info was wiped by napi_build_skb() before.
So it stores sinfo->nr_frags before bnxt_xdp_build_skb() and use it
instead of getting skb_shared_info from xdp_get_shared_info_from_buff().
Splat looks like:
------------[ cut here ]------------
WARNING: CPU: 2 PID: 0 at net/core/skbuff.c:6072 skb_try_coalesce+0x504/0x590
Modules linked in: xt_nat xt_tcpudp veth af_packet xt_conntrack nft_chain_nat xt_MASQUERADE nf_conntrack_netlink xfrm_user xt_addrtype nft_coms
CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Not tainted 6.14.0-rc2+ #3
RIP: 0010:skb_try_coalesce+0x504/0x590
Code: 4b fd ff ff 49 8b 34 24 40 80 e6 40 0f 84 3d fd ff ff 49 8b 74 24 48 40 f6 c6 01 0f 84 2e fd ff ff 48 8d 4e ff e9 25 fd ff ff <0f> 0b e99
RSP: 0018:ffffb62c4120caa8 EFLAGS: 00010287
RAX: 0000000000000003 RBX: ffffb62c4120cb14 RCX: 0000000000000ec0
RDX: 0000000000001000 RSI: ffffa06e5d7dc000 RDI: 0000000000000003
RBP: ffffa06e5d7ddec0 R08: ffffa06e6120a800 R09: ffffa06e7a119900
R10: 0000000000002310 R11: ffffa06e5d7dcec0 R12: ffffe4360575f740
R13: ffffe43600000000 R14: 0000000000000002 R15: 0000000000000002
FS: 0000000000000000(0000) GS:ffffa0755f700000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00007f147b76b0f8 CR3: 00000001615d4000 CR4: 00000000007506f0
PKRU: 55555554
Call Trace:
<IRQ>
? __warn+0x84/0x130
? skb_try_coalesce+0x504/0x590
? report_bug+0x18a/0x1a0
? handle_bug+0x53/0x90
? exc_invalid_op+0x14/0x70
? asm_exc_invalid_op+0x16/0x20
? skb_try_coalesce+0x504/0x590
inet_frag_reasm_finish+0x11f/0x2e0
ip_defrag+0x37a/0x900
ip_local_deliver+0x51/0x120
ip_sublist_rcv_finish+0x64/0x70
ip_sublist_rcv+0x179/0x210
ip_list_rcv+0xf9/0x130
How to reproduce:
<Node A>
ip link set $interface1 xdp obj xdp_pass.o
ip link set $interface1 mtu 9000 up
ip a a 10.0.0.1/24 dev $interface1
<Node B>
ip link set $interfac2 mtu 9000 up
ip a a 10.0.0.2/24 dev $interface2
ping 10.0.0.1 -s 65000
Following ping.py patch adds xdp-mb-pass case. so ping.py is going to be
able to reproduce this issue. | The bug could happen if Broadcom NetXtreme gigabit Ethernet card being used. The security impact is limited because of attack complexity and no known attack vector (apart from availability). | 2025-04-01T00:00:00+00:00 | 2025-04-01T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"workaround",
"no_fix_planned",
"none_available"
] | [
"To mitigate this issue, prevent module bnxt_en from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"Out of support scope",
"Affected"
] | [
null,
null,
null
] |
CVE-2025-21824 | CWE-908 | kernel | gpu: host1x: Fix a use of uninitialized mutex | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
gpu: host1x: Fix a use of uninitialized mutex
commit c8347f915e67 ("gpu: host1x: Fix boot regression for Tegra")
caused a use of uninitialized mutex leading to below warning when
CONFIG_DEBUG_MUTEXES and CONFIG_DEBUG_LOCK_ALLOC are enabled.
[ 41.662843] ------------[ cut here ]------------
[ 41.663012] DEBUG_LOCKS_WARN_ON(lock->magic != lock)
[ 41.663035] WARNING: CPU: 4 PID: 794 at kernel/locking/mutex.c:587 __mutex_lock+0x670/0x878
[ 41.663458] Modules linked in: rtw88_8822c(+) bluetooth(+) rtw88_pci rtw88_core mac80211 aquantia libarc4 crc_itu_t cfg80211 tegra194_cpufreq dwmac_tegra(+) arm_dsu_pmu stmmac_platform stmmac pcs_xpcs rfkill at24 host1x(+) tegra_bpmp_thermal ramoops reed_solomon fuse loop nfnetlink xfs mmc_block rpmb_core ucsi_ccg ina3221 crct10dif_ce xhci_tegra ghash_ce lm90 sha2_ce sha256_arm64 sha1_ce sdhci_tegra pwm_fan sdhci_pltfm sdhci gpio_keys rtc_tegra cqhci mmc_core phy_tegra_xusb i2c_tegra tegra186_gpc_dma i2c_tegra_bpmp spi_tegra114 dm_mirror dm_region_hash dm_log dm_mod
[ 41.665078] CPU: 4 UID: 0 PID: 794 Comm: (udev-worker) Not tainted 6.11.0-29.31_1538613708.el10.aarch64+debug #1
[ 41.665838] Hardware name: NVIDIA NVIDIA Jetson AGX Orin Developer Kit/Jetson, BIOS 36.3.0-gcid-35594366 02/26/2024
[ 41.672555] pstate: 60400009 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)
[ 41.679636] pc : __mutex_lock+0x670/0x878
[ 41.683834] lr : __mutex_lock+0x670/0x878
[ 41.688035] sp : ffff800084b77090
[ 41.691446] x29: ffff800084b77160 x28: ffffdd4bebf7b000 x27: ffffdd4be96b1000
[ 41.698799] x26: 1fffe0002308361c x25: 1ffff0001096ee18 x24: 0000000000000000
[ 41.706149] x23: 0000000000000000 x22: 0000000000000002 x21: ffffdd4be6e3c7a0
[ 41.713500] x20: ffff800084b770f0 x19: ffff00011841b1e8 x18: 0000000000000000
[ 41.720675] x17: 0000000000000000 x16: 0000000000000000 x15: 0720072007200720
[ 41.728023] x14: 0000000000000000 x13: 0000000000000001 x12: ffff6001a96eaab3
[ 41.735375] x11: 1fffe001a96eaab2 x10: ffff6001a96eaab2 x9 : ffffdd4be4838bbc
[ 41.742723] x8 : 00009ffe5691554e x7 : ffff000d4b755593 x6 : 0000000000000001
[ 41.749985] x5 : ffff000d4b755590 x4 : 1fffe0001d88f001 x3 : dfff800000000000
[ 41.756988] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0000ec478000
[ 41.764251] Call trace:
[ 41.766695] __mutex_lock+0x670/0x878
[ 41.770373] mutex_lock_nested+0x2c/0x40
[ 41.774134] host1x_intr_start+0x54/0xf8 [host1x]
[ 41.778863] host1x_runtime_resume+0x150/0x228 [host1x]
[ 41.783935] pm_generic_runtime_resume+0x84/0xc8
[ 41.788485] __rpm_callback+0xa0/0x478
[ 41.792422] rpm_callback+0x15c/0x1a8
[ 41.795922] rpm_resume+0x698/0xc08
[ 41.799597] __pm_runtime_resume+0xa8/0x140
[ 41.803621] host1x_probe+0x810/0xbc0 [host1x]
[ 41.807909] platform_probe+0xcc/0x1a8
[ 41.811845] really_probe+0x188/0x800
[ 41.815347] __driver_probe_device+0x164/0x360
[ 41.819810] driver_probe_device+0x64/0x1a8
[ 41.823834] __driver_attach+0x180/0x490
[ 41.827773] bus_for_each_dev+0x104/0x1a0
[ 41.831797] driver_attach+0x44/0x68
[ 41.835296] bus_add_driver+0x23c/0x4e8
[ 41.839235] driver_register+0x15c/0x3a8
[ 41.843170] __platform_register_drivers+0xa4/0x208
[ 41.848159] tegra_host1x_init+0x4c/0xff8 [host1x]
[ 41.853147] do_one_initcall+0xd4/0x380
[ 41.856997] do_init_module+0x1dc/0x698
[ 41.860758] load_module+0xc70/0x1300
[ 41.864435] __do_sys_init_module+0x1a8/0x1d0
[ 41.868721] __arm64_sys_init_module+0x74/0xb0
[ 41.873183] invoke_syscall.constprop.0+0xdc/0x1e8
[ 41.877997] do_el0_svc+0x154/0x1d0
[ 41.881671] el0_svc+0x54/0x140
[ 41.884820] el0t_64_sync_handler+0x120/0x130
[ 41.889285] el0t_64_sync+0x1a4/0x1a8
[ 41.892960] irq event stamp: 69737
[ 41.896370] hardirqs last enabled at (69737): [<ffffdd4be6d7768c>] _raw_spin_unlock_irqrestore+0x44/0xe8
[ 41.905739] hardirqs last disabled at (69736):
---truncated--- | null | 2025-02-27T00:00:00+00:00 | 2025-02-27T00:00:00+00:00 | [] | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [] | [] | [] |
CVE-2025-0436 | CWE-190 | chromium-browser | Integer overflow in Skia | Important | null | 8.7/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H | A flaw was found in the Skia component of Google Chrome. This issue may allow a remote attacker to exploit heap corruption via a crafted HTML page. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | 2025-01-15T12:01:38.636573+00:00 | 2025-01-15T10:58:52.562000+00:00 | [] | [] | [
"red_hat_products"
] | [] | [
"impact"
] | [
"Important"
] | [
null
] | [] | [] | [] |
CVE-2025-21577 | null | mysql | InnoDB unspecified vulnerability (CPU Apr 2025) | Moderate | null | 6.7/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). | null | 2025-04-15T21:02:25.984452+00:00 | 2025-04-15T20:30:54.409000+00:00 | [] | [
"red_hat_enterprise_linux_8:mysql:8.0/mysql",
"red_hat_enterprise_linux_9:mysql",
"red_hat_enterprise_linux_9:mysql:8.4/mysql"
] | [
"red_hat_enterprise_linux_6:mysql"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"none_available"
] | [
"Affected"
] | [
null
] |
CVE-2025-22072 | null | kernel | spufs: fix gang directory lifetimes | Low | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
spufs: fix gang directory lifetimes
prior to "[POWERPC] spufs: Fix gang destroy leaks" we used to have
a problem with gang lifetimes - creation of a gang returns opened
gang directory, which normally gets removed when that gets closed,
but if somebody has created a context belonging to that gang and
kept it alive until the gang got closed, removal failed and we
ended up with a leak.
Unfortunately, it had been fixed the wrong way. Dentry of gang
directory was no longer pinned, and rmdir on close was gone.
One problem was that failure of open kept calling simple_rmdir()
as cleanup, which meant an unbalanced dput(). Another bug was
in the success case - gang creation incremented link count on
root directory, but that was no longer undone when gang got
destroyed.
Fix consists of
* reverting the commit in question
* adding a counter to gang, protected by ->i_rwsem
of gang directory inode.
* having it set to 1 at creation time, dropped
in both spufs_dir_close() and spufs_gang_close() and bumped
in spufs_create_context(), provided that it's not 0.
* using simple_recursive_removal() to take the gang
directory out when counter reaches zero. | null | 2025-04-16T00:00:00+00:00 | 2025-04-16T00:00:00+00:00 | [] | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [] | [] | [] |
CVE-2025-21936 | CWE-476 | kernel | Bluetooth: Add check for mgmt_alloc_skb() in mgmt_device_connected() | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
Bluetooth: Add check for mgmt_alloc_skb() in mgmt_device_connected()
Add check for the return value of mgmt_alloc_skb() in
mgmt_device_connected() to prevent null pointer dereference. | null | 2025-04-01T00:00:00+00:00 | 2025-04-01T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [
"red_hat_enterprise_linux_6:kernel"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Out of support scope",
"Fix deferred"
] | [
null,
null
] |
CVE-2025-25975 | CWE-1321 | parse-git-config | Prototype Pollution Vulneralbility in parse-git-config | Moderate | null | 7.5/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N | A flaw was found in the parse-git-config package. Affected versions of this package allow an attacker to obtain sensitive information via the expandKeys function. | This CVE affects parse-git-config v.3.0.0 which is not shipped in any of the Red Hat products. | 2025-03-12T19:00:55.780971+00:00 | 2025-03-12T00:00:00+00:00 | [] | [] | [
"logging_subsystem_for_red_hat_openshift:openshift-logging/kibana6-rhel8"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [] | [] | [] |
CVE-2025-21520 | CWE-285 | mysql | MySQL Server Options Vulnerability | Low | null | 2.0/AV:L/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:N | A flaw was found in MySQL Server (component: Options). This issue may allow unauthorized read access to a subset of MySQL Server data via a high-privileged attacker with logon to the infrastructure and requires human interaction from another user. | null | 2025-01-21T21:01:15.087444+00:00 | 2025-01-21T20:53:04.217000+00:00 | [
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.src",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debuginfo-0:0.996-2.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debuginfo-0:0.996-2.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debuginfo-0:0.996-2.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debuginfo-0:0.996-2.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debugsource-0:0.996-2.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debugsource-0:0.996-2.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debugsource-0:0.996-2.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debugsource-0:0.996-2.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-devel-0:0.996-2.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-devel-0:0.996-2.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-devel-0:0.996-2.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-devel-0:0.996-2.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.src",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-EUCJP-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-EUCJP-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-EUCJP-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-EUCJP-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.src",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-common-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-common-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-common-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-common-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debugsource-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debugsource-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debugsource-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debugsource-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-errmsg-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-errmsg-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-errmsg-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-errmsg-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.src",
"AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.src",
"CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.x86_64"
] | [] | [
"red_hat_enterprise_linux_6:mysql"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"vendor_fix",
"vendor_fix"
] | [
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258"
] | [
"2025-02-19T11:10:11+00:00",
"2025-02-19T10:31:41+00:00"
] |
CVE-2025-21873 | null | kernel | scsi: ufs: core: bsg: Fix crash when arpmb command fails | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
scsi: ufs: core: bsg: Fix crash when arpmb command fails
If the device doesn't support arpmb we'll crash due to copying user data in
bsg_transport_sg_io_fn().
In the case where ufs_bsg_exec_advanced_rpmb_req() returns an error, do not
set the job's reply_len.
Memory crash backtrace:
3,1290,531166405,-;ufshcd 0000:00:12.5: ARPMB OP failed: error code -22
4,1308,531166555,-;Call Trace:
4,1309,531166559,-; <TASK>
4,1310,531166565,-; ? show_regs+0x6d/0x80
4,1311,531166575,-; ? die+0x37/0xa0
4,1312,531166583,-; ? do_trap+0xd4/0xf0
4,1313,531166593,-; ? do_error_trap+0x71/0xb0
4,1314,531166601,-; ? usercopy_abort+0x6c/0x80
4,1315,531166610,-; ? exc_invalid_op+0x52/0x80
4,1316,531166622,-; ? usercopy_abort+0x6c/0x80
4,1317,531166630,-; ? asm_exc_invalid_op+0x1b/0x20
4,1318,531166643,-; ? usercopy_abort+0x6c/0x80
4,1319,531166652,-; __check_heap_object+0xe3/0x120
4,1320,531166661,-; check_heap_object+0x185/0x1d0
4,1321,531166670,-; __check_object_size.part.0+0x72/0x150
4,1322,531166679,-; __check_object_size+0x23/0x30
4,1323,531166688,-; bsg_transport_sg_io_fn+0x314/0x3b0 | null | 2025-03-27T00:00:00+00:00 | 2025-03-27T00:00:00+00:00 | [] | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [] | [] | [] |
CVE-2025-43865 | CWE-345 | react-router | React Router allows pre-render data spoofing on React-Router framework mode | Moderate | null | 6.4/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L | No description is available for this CVE. | The severity of this vulnerability has been downgraded to Moderate, as it does not impact system availability. The effects are confined to the application layer, specifically involving data manipulation and potential cache poisoning, without compromising the underlying system stability. | 2025-04-25T01:00:42.990026+00:00 | 2025-04-25T00:18:53.222000+00:00 | [] | [
"red_hat_openshift_ai_(rhoai):rhoai/odh-model-registry-rhel8"
] | [
"cryostat_3:io.cryostat-cryostat3",
"cryostat_4:io.cryostat-cryostat",
"logging_subsystem_for_red_hat_openshift:openshift-logging/kibana6-rhel8",
"migration_toolkit_for_applications_7:mta/mta-ui-rhel9",
"migration_toolkit_for_containers:rhmtc/openshift-migration-ui-rhel8",
"migration_toolkit_for_virtualization:migration-toolkit-virtualization/mtv-console-plugin-rhel9",
"multicluster_engine_for_kubernetes:multicluster-engine/console-mce-rhel9",
"multicluster_engine_for_kubernetes:multicluster-engine/multicluster-engine-console-mce-rhel9",
"network_observability_operator:network-observability/network-observability-console-plugin-rhel9",
"openshift_lightspeed:openshift-lightspeed-tech-preview/lightspeed-console-plugin-rhel9",
"openshift_pipelines:openshift-pipelines/pipelines-hub-api-rhel8",
"openshift_pipelines:openshift-pipelines/pipelines-hub-db-migration-rhel8",
"openshift_pipelines:openshift-pipelines/pipelines-hub-ui-rhel8",
"openshift_serverless:openshift-serverless-1/kn-backstage-plugins-eventmesh-rhel8",
"openshift_service_mesh_2:openshift-service-mesh/kiali-ossmc-rhel8",
"openshift_service_mesh_2:openshift-service-mesh/kiali-rhel8",
"red_hat_advanced_cluster_management_for_kubernetes_2:rhacm2/acm-flightctl-ocp-ui-rhel9",
"red_hat_advanced_cluster_management_for_kubernetes_2:rhacm2/acm-flightctl-ui-rhel9",
"red_hat_advanced_cluster_management_for_kubernetes_2:rhacm2/console-rhel8",
"red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-central-db-rhel8",
"red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-main-rhel8",
"red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-rhel8-operator",
"red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-roxctl-rhel8",
"red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8",
"red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-scanner-v4-rhel8",
"red_hat_ansible_automation_platform_2:aap-cloud-ui-container",
"red_hat_ansible_automation_platform_2:automation-controller",
"red_hat_ansible_automation_platform_2:automation-eda-controller",
"red_hat_ansible_automation_platform_2:automation-gateway",
"red_hat_ansible_automation_platform_2:automation-hub",
"red_hat_ansible_automation_platform_2:python-galaxy-ng",
"red_hat_ansible_automation_platform_2:python3x-galaxy-ng",
"red_hat_build_of_apache_camel_-_hawtio_4:io.hawt-project",
"red_hat_build_of_apicurio_registry_2:io.apicurio-apicurio-registry",
"red_hat_build_of_optaplanner_8:org.optaweb.vehiclerouting-optaweb-vehicle-routing",
"red_hat_data_grid_8:org.infinispan-infinispan-console",
"red_hat_developer_hub:rhdh/rhdh-hub-rhel9",
"red_hat_discovery:discovery-ui-container",
"red_hat_enterprise_linux_8:dotnet5.0-build-reference-packages",
"red_hat_fuse_7:io.syndesis-syndesis-parent",
"red_hat_integration_camel_k_1:io.apicurio-apicurio-registry",
"red_hat_jboss_enterprise_application_platform_8:org.keycloak-keycloak-parent",
"red_hat_jboss_enterprise_application_platform_expansion_pack:org.keycloak-keycloak-parent",
"red_hat_openshift_ai_(rhoai):odh-dashboard-container",
"red_hat_openshift_ai_(rhoai):odh-operator-container",
"red_hat_openshift_ai_(rhoai):rhoai/odh-dashboard-rhel8",
"red_hat_openshift_ai_(rhoai):rhoai/odh-data-science-pipelines-argo-argoexec-rhel8",
"red_hat_openshift_ai_(rhoai):rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8",
"red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-api-server-v2-rhel8",
"red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-driver-rhel8",
"red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-launcher-rhel8",
"red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8",
"red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8",
"red_hat_openshift_container_platform_4:openshift4/ose-console",
"red_hat_openshift_container_platform_4:openshift4/ose-monitoring-plugin-rhel9",
"red_hat_openshift_data_foundation_4:odf4/ocs-client-console-rhel9",
"red_hat_openshift_data_foundation_4:odf4/odf-console-rhel9",
"red_hat_openshift_data_foundation_4:odf4/odf-multicluster-console-rhel8",
"red_hat_openshift_dev_spaces:devspaces/dashboard-rhel8",
"red_hat_openshift_dev_spaces:devspaces/dashboard-rhel9",
"red_hat_openshift_distributed_tracing_3:rhosdt/tempo-gateway-opa-rhel8",
"red_hat_openshift_distributed_tracing_3:rhosdt/tempo-gateway-rhel8",
"red_hat_openshift_distributed_tracing_3:rhosdt/tempo-jaeger-query-rhel8",
"red_hat_openshift_distributed_tracing_3:rhosdt/tempo-operator-bundle",
"red_hat_openshift_distributed_tracing_3:rhosdt/tempo-query-rhel8",
"red_hat_openshift_distributed_tracing_3:rhosdt/tempo-rhel8",
"red_hat_openshift_distributed_tracing_3:rhosdt/tempo-rhel8-operator",
"red_hat_openshift_gitops:openshift-gitops-1/argo-rollouts-rhel8",
"red_hat_openshift_gitops:openshift-gitops-1/argocd-rhel8",
"red_hat_openshift_gitops:openshift-gitops-1/console-plugin-rhel8",
"red_hat_openshift_gitops:openshift-gitops-1/gitops-operator-bundle",
"red_hat_openshift_gitops:openshift-gitops-argocd-rhel9-container",
"red_hat_openshift_virtualization_4:container-native-virtualization/kubevirt-console-plugin",
"red_hat_openshift_virtualization_4:container-native-virtualization/kubevirt-console-plugin-rhel9",
"red_hat_process_automation_7:org.uberfire-uberfire-parent",
"red_hat_quay_3:quay/quay-rhel8",
"red_hat_single_sign-on_7:org.keycloak-keycloak-parent"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"workaround",
"none_available"
] | [
"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"Affected"
] | [
null,
null
] |
CVE-2025-22025 | null | kernel | nfsd: put dl_stid if fail to queue dl_recall | Low | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
nfsd: put dl_stid if fail to queue dl_recall
Before calling nfsd4_run_cb to queue dl_recall to the callback_wq, we
increment the reference count of dl_stid.
We expect that after the corresponding work_struct is processed, the
reference count of dl_stid will be decremented through the callback
function nfsd4_cb_recall_release.
However, if the call to nfsd4_run_cb fails, the incremented reference
count of dl_stid will not be decremented correspondingly, leading to the
following nfs4_stid leak:
unreferenced object 0xffff88812067b578 (size 344):
comm "nfsd", pid 2761, jiffies 4295044002 (age 5541.241s)
hex dump (first 32 bytes):
01 00 00 00 6b 6b 6b 6b b8 02 c0 e2 81 88 ff ff ....kkkk........
00 6b 6b 6b 6b 6b 6b 6b 00 00 00 00 ad 4e ad de .kkkkkkk.....N..
backtrace:
kmem_cache_alloc+0x4b9/0x700
nfsd4_process_open1+0x34/0x300
nfsd4_open+0x2d1/0x9d0
nfsd4_proc_compound+0x7a2/0xe30
nfsd_dispatch+0x241/0x3e0
svc_process_common+0x5d3/0xcc0
svc_process+0x2a3/0x320
nfsd+0x180/0x2e0
kthread+0x199/0x1d0
ret_from_fork+0x30/0x50
ret_from_fork_asm+0x1b/0x30
unreferenced object 0xffff8881499f4d28 (size 368):
comm "nfsd", pid 2761, jiffies 4295044005 (age 5541.239s)
hex dump (first 32 bytes):
01 00 00 00 00 00 00 00 30 4d 9f 49 81 88 ff ff ........0M.I....
30 4d 9f 49 81 88 ff ff 20 00 00 00 01 00 00 00 0M.I.... .......
backtrace:
kmem_cache_alloc+0x4b9/0x700
nfs4_alloc_stid+0x29/0x210
alloc_init_deleg+0x92/0x2e0
nfs4_set_delegation+0x284/0xc00
nfs4_open_delegation+0x216/0x3f0
nfsd4_process_open2+0x2b3/0xee0
nfsd4_open+0x770/0x9d0
nfsd4_proc_compound+0x7a2/0xe30
nfsd_dispatch+0x241/0x3e0
svc_process_common+0x5d3/0xcc0
svc_process+0x2a3/0x320
nfsd+0x180/0x2e0
kthread+0x199/0x1d0
ret_from_fork+0x30/0x50
ret_from_fork_asm+0x1b/0x30
Fix it by checking the result of nfsd4_run_cb and call nfs4_put_stid if
fail to queue dl_recall. | null | 2025-04-16T00:00:00+00:00 | 2025-04-16T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Out of support scope",
"Fix deferred"
] | [
null,
null
] |
CVE-2025-21897 | null | kernel | sched_ext: Fix pick_task_scx() picking non-queued tasks when it's called without balance() | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
sched_ext: Fix pick_task_scx() picking non-queued tasks when it's called without balance()
a6250aa251ea ("sched_ext: Handle cases where pick_task_scx() is called
without preceding balance_scx()") added a workaround to handle the cases
where pick_task_scx() is called without prececing balance_scx() which is due
to a fair class bug where pick_taks_fair() may return NULL after a true
return from balance_fair().
The workaround detects when pick_task_scx() is called without preceding
balance_scx() and emulates SCX_RQ_BAL_KEEP and triggers kicking to avoid
stalling. Unfortunately, the workaround code was testing whether @prev was
on SCX to decide whether to keep the task running. This is incorrect as the
task may be on SCX but no longer runnable.
This could lead to a non-runnable task to be returned from pick_task_scx()
which cause interesting confusions and failures. e.g. A common failure mode
is the task ending up with (!on_rq && on_cpu) state which can cause
potential wakers to busy loop, which can easily lead to deadlocks.
Fix it by testing whether @prev has SCX_TASK_QUEUED set. This makes
@prev_on_scx only used in one place. Open code the usage and improve the
comment while at it. | null | 2025-04-01T00:00:00+00:00 | 2025-04-01T00:00:00+00:00 | [] | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [] | [] | [] |
CVE-2025-21878 | null | kernel | i2c: npcm: disable interrupt enable bit before devm_request_irq | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
i2c: npcm: disable interrupt enable bit before devm_request_irq
The customer reports that there is a soft lockup issue related to
the i2c driver. After checking, the i2c module was doing a tx transfer
and the bmc machine reboots in the middle of the i2c transaction, the i2c
module keeps the status without being reset.
Due to such an i2c module status, the i2c irq handler keeps getting
triggered since the i2c irq handler is registered in the kernel booting
process after the bmc machine is doing a warm rebooting.
The continuous triggering is stopped by the soft lockup watchdog timer.
Disable the interrupt enable bit in the i2c module before calling
devm_request_irq to fix this issue since the i2c relative status bit
is read-only.
Here is the soft lockup log.
[ 28.176395] watchdog: BUG: soft lockup - CPU#0 stuck for 26s! [swapper/0:1]
[ 28.183351] Modules linked in:
[ 28.186407] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 5.15.120-yocto-s-dirty-bbebc78 #1
[ 28.201174] pstate: 40000005 (nZcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
[ 28.208128] pc : __do_softirq+0xb0/0x368
[ 28.212055] lr : __do_softirq+0x70/0x368
[ 28.215972] sp : ffffff8035ebca00
[ 28.219278] x29: ffffff8035ebca00 x28: 0000000000000002 x27: ffffff80071a3780
[ 28.226412] x26: ffffffc008bdc000 x25: ffffffc008bcc640 x24: ffffffc008be50c0
[ 28.233546] x23: ffffffc00800200c x22: 0000000000000000 x21: 000000000000001b
[ 28.240679] x20: 0000000000000000 x19: ffffff80001c3200 x18: ffffffffffffffff
[ 28.247812] x17: ffffffc02d2e0000 x16: ffffff8035eb8b40 x15: 00001e8480000000
[ 28.254945] x14: 02c3647e37dbfcb6 x13: 02c364f2ab14200c x12: 0000000002c364f2
[ 28.262078] x11: 00000000fa83b2da x10: 000000000000b67e x9 : ffffffc008010250
[ 28.269211] x8 : 000000009d983d00 x7 : 7fffffffffffffff x6 : 0000036d74732434
[ 28.276344] x5 : 00ffffffffffffff x4 : 0000000000000015 x3 : 0000000000000198
[ 28.283476] x2 : ffffffc02d2e0000 x1 : 00000000000000e0 x0 : ffffffc008bdcb40
[ 28.290611] Call trace:
[ 28.293052] __do_softirq+0xb0/0x368
[ 28.296625] __irq_exit_rcu+0xe0/0x100
[ 28.300374] irq_exit+0x14/0x20
[ 28.303513] handle_domain_irq+0x68/0x90
[ 28.307440] gic_handle_irq+0x78/0xb0
[ 28.311098] call_on_irq_stack+0x20/0x38
[ 28.315019] do_interrupt_handler+0x54/0x5c
[ 28.319199] el1_interrupt+0x2c/0x4c
[ 28.322777] el1h_64_irq_handler+0x14/0x20
[ 28.326872] el1h_64_irq+0x74/0x78
[ 28.330269] __setup_irq+0x454/0x780
[ 28.333841] request_threaded_irq+0xd0/0x1b4
[ 28.338107] devm_request_threaded_irq+0x84/0x100
[ 28.342809] npcm_i2c_probe_bus+0x188/0x3d0
[ 28.346990] platform_probe+0x6c/0xc4
[ 28.350653] really_probe+0xcc/0x45c
[ 28.354227] __driver_probe_device+0x8c/0x160
[ 28.358578] driver_probe_device+0x44/0xe0
[ 28.362670] __driver_attach+0x124/0x1d0
[ 28.366589] bus_for_each_dev+0x7c/0xe0
[ 28.370426] driver_attach+0x28/0x30
[ 28.373997] bus_add_driver+0x124/0x240
[ 28.377830] driver_register+0x7c/0x124
[ 28.381662] __platform_driver_register+0x2c/0x34
[ 28.386362] npcm_i2c_init+0x3c/0x5c
[ 28.389937] do_one_initcall+0x74/0x230
[ 28.393768] kernel_init_freeable+0x24c/0x2b4
[ 28.398126] kernel_init+0x28/0x130
[ 28.401614] ret_from_fork+0x10/0x20
[ 28.405189] Kernel panic - not syncing: softlockup: hung tasks
[ 28.411011] SMP: stopping secondary CPUs
[ 28.414933] Kernel Offset: disabled
[ 28.418412] CPU features: 0x00000000,00000802
[ 28.427644] Rebooting in 20 seconds.. | null | 2025-03-27T00:00:00+00:00 | 2025-03-27T00:00:00+00:00 | [] | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [] | [] | [] |
CVE-2025-27105 | CWE-787 | vyper | AugAssign evaluation order causing OOB write within the object in Vyper | Low | null | 9.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H | A flaw was found in Vyper, a Pythonic Smart Contract Language for the EVM. This vulnerability allows out-of-bounds writes via improper bounds checking when modifying a DynArray using an augmented assignment (AugAssign). | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | 2025-02-21T22:00:55.259113+00:00 | 2025-02-21T21:27:28.056000+00:00 | [] | [] | [
"red_hat_products"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"workaround"
] | [
"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."
] | [
null
] |
CVE-2025-0313 | CWE-129 | ollama | Improper Validation of Array Index in ollama/ollama | Important | null | 7.5/CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | A flaw was found in Ollama. This vulnerability allows a malicious user to cause a denial of service (DoS) attack via improper validation of array index bounds in the GGUF model handling code, which can be exploited remotely over a network. | No Red Hat products are affected by this vulnerability.
This vulnerability marked as high severity rather than moderate because it enables a remote attacker to crash the Ollama server entirely, disrupting all model-serving capabilities. The root cause—improper array index access in readGGUFString—results in a panic, which is an uncontrolled failure rather than a recoverable error. Since the attacker can trigger this crash remotely by simply uploading a specially crafted GGUF model, the impact extends beyond a local denial of service to a network-exploitable DoS attack. | 2025-03-20T11:04:36.971368+00:00 | 2025-03-20T10:11:11.766000+00:00 | [] | [] | [
"red_hat_ansible_automation_platform_2:ansible-automation-platform-24/lightspeed-rhel8",
"red_hat_ansible_automation_platform_2:ansible-automation-platform-24/platform-resource-runner-rhel8"
] | [] | [
"impact"
] | [
"Important"
] | [
null
] | [
"workaround"
] | [
"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."
] | [
null
] |
CVE-2025-26597 | CWE-119 | xorg | xwayland: Buffer overflow in XkbChangeTypesOfKey() | Important | null | 7.9/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H | A buffer overflow flaw was found in X.Org and Xwayland. If XkbChangeTypesOfKey() is called with a 0 group, it will resize the key symbols table to 0 but leave the key actions unchanged. If the same function is later called with a non-zero value of groups, this will cause a buffer overflow because the key actions are of the wrong size. | Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity and are not affected by this bug. | 2025-02-12T14:15:01.517000+00:00 | 2025-02-25T00:00:00+00:00 | [
"7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64",
"7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le",
"7Server-ELS:tigervnc-0:1.8.0-36.el7_9.s390x",
"7Server-ELS:tigervnc-0:1.8.0-36.el7_9.src",
"7Server-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64",
"7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64",
"7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le",
"7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x",
"7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64",
"7Server-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch",
"7Server-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch",
"7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64",
"7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le",
"7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x",
"7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64",
"7Server-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch",
"7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64",
"7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le",
"7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x",
"7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64",
"7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64",
"7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le",
"7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64",
"7Server-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src",
"7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64",
"7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le",
"7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x",
"7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64",
"7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64",
"7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le",
"7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x",
"7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64",
"7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64",
"7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le",
"7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x",
"7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64",
"7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64",
"7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le",
"7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64",
"7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64",
"7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le",
"7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x",
"7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64",
"7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64",
"7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le",
"7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x",
"7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64",
"7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64",
"7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le",
"7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x",
"7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64",
"7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686",
"7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc",
"7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64",
"7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le",
"7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x",
"7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64",
"7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686",
"7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc",
"7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64",
"7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le",
"7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64",
"7Server-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch",
"7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64",
"7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le",
"7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.s390x",
"7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.src",
"7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64",
"7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64",
"7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le",
"7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x",
"7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64",
"7Server-optional-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch",
"7Server-optional-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch",
"7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64",
"7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le",
"7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x",
"7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64",
"7Server-optional-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch",
"7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64",
"7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le",
"7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x",
"7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64",
"7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64",
"7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le",
"7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64",
"7Server-optional-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src",
"7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64",
"7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le",
"7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x",
"7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64",
"7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64",
"7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le",
"7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x",
"7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64",
"7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64",
"7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le",
"7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x",
"7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64",
"7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64",
"7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le",
"7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64",
"7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64",
"7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le",
"7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x",
"7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64",
"7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64",
"7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le",
"7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x",
"7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64",
"7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64",
"7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le",
"7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x",
"7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64",
"7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686",
"7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc",
"7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64",
"7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le",
"7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x",
"7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64",
"7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686",
"7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc",
"7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64",
"7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le",
"7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64",
"7Server-optional-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-15.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-15.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-15.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64",
"AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.src",
"AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.x86_64",
"AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64",
"AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64",
"AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.13.noarch",
"AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.13.noarch",
"AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.13.x86_64",
"AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch",
"AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64",
"AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64",
"AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64",
"AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64",
"AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64",
"AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.src",
"AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch",
"AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch",
"AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch",
"AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.ppc64le",
"AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.src",
"AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le",
"AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le",
"AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch",
"AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.12.noarch",
"AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch",
"AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le",
"AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le",
"AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le",
"AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le",
"AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le",
"AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le",
"AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.src",
"AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch",
"AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch",
"AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch",
"AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.src",
"AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.AUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.AUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.AUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch",
"AppStream-8.6.0.Z.AUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch",
"AppStream-8.6.0.Z.AUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch",
"AppStream-8.6.0.Z.AUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.AUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.AUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.aarch64",
"AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.ppc64le",
"AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.s390x",
"AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.src",
"AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64",
"AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le",
"AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x",
"AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64",
"AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le",
"AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x",
"AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.E4S:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch",
"AppStream-8.6.0.Z.E4S:tigervnc-license-0:1.12.0-6.el8_6.13.noarch",
"AppStream-8.6.0.Z.E4S:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch",
"AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.aarch64",
"AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le",
"AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.s390x",
"AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64",
"AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le",
"AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x",
"AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64",
"AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le",
"AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x",
"AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64",
"AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le",
"AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x",
"AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64",
"AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le",
"AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x",
"AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64",
"AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le",
"AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x",
"AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.src",
"AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.TUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.TUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.TUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch",
"AppStream-8.6.0.Z.TUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch",
"AppStream-8.6.0.Z.TUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch",
"AppStream-8.6.0.Z.TUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.TUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.TUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.aarch64",
"AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.ppc64le",
"AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.s390x",
"AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.src",
"AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.x86_64",
"AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64",
"AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le",
"AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x",
"AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64",
"AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64",
"AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le",
"AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x",
"AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64",
"AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.12.noarch",
"AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.12.noarch",
"AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch",
"AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.aarch64",
"AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le",
"AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.s390x",
"AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.x86_64",
"AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64",
"AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le",
"AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x",
"AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64",
"AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64",
"AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le",
"AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x",
"AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64",
"AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64",
"AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le",
"AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x",
"AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64",
"AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64",
"AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le",
"AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x",
"AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64",
"AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64",
"AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le",
"AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x",
"AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64",
"AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.aarch64",
"AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.ppc64le",
"AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.s390x",
"AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.src",
"AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.x86_64",
"AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64",
"AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le",
"AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x",
"AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64",
"AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64",
"AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le",
"AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x",
"AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64",
"AppStream-9.0.0.Z.E4S:tigervnc-icons-0:1.11.0-22.el9_0.13.noarch",
"AppStream-9.0.0.Z.E4S:tigervnc-license-0:1.11.0-22.el9_0.13.noarch",
"AppStream-9.0.0.Z.E4S:tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch",
"AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.aarch64",
"AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le",
"AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.s390x",
"AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.x86_64",
"AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64",
"AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le",
"AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x",
"AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64",
"AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64",
"AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le",
"AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x",
"AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64",
"AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64",
"AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le",
"AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x",
"AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64",
"AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64",
"AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le",
"AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x",
"AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64",
"AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64",
"AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le",
"AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x",
"AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64",
"AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.aarch64",
"AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.ppc64le",
"AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.s390x",
"AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.src",
"AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.x86_64",
"AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64",
"AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le",
"AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x",
"AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64",
"AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64",
"AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le",
"AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x",
"AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64",
"AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.10.noarch",
"AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.10.noarch",
"AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch",
"AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.aarch64",
"AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le",
"AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.s390x",
"AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.x86_64",
"AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64",
"AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le",
"AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x",
"AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64",
"AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64",
"AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le",
"AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x",
"AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64",
"AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64",
"AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le",
"AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x",
"AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64",
"AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64",
"AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le",
"AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x",
"AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64",
"AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64",
"AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le",
"AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x",
"AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64",
"AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.aarch64",
"AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.ppc64le",
"AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.s390x",
"AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.src",
"AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.x86_64",
"AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64",
"AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le",
"AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x",
"AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64",
"AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64",
"AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le",
"AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x",
"AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64",
"AppStream-9.4.0.Z.EUS:tigervnc-icons-0:1.13.1-8.el9_4.5.noarch",
"AppStream-9.4.0.Z.EUS:tigervnc-license-0:1.13.1-8.el9_4.5.noarch",
"AppStream-9.4.0.Z.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch",
"AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.aarch64",
"AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le",
"AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.s390x",
"AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.x86_64",
"AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64",
"AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le",
"AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x",
"AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64",
"AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64",
"AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le",
"AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x",
"AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64",
"AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64",
"AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le",
"AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x",
"AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64",
"AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64",
"AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le",
"AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x",
"AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64",
"AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64",
"AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le",
"AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x",
"AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64",
"AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.aarch64",
"AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.ppc64le",
"AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.s390x",
"AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.src",
"AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.x86_64",
"AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64",
"AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le",
"AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x",
"AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64",
"AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64",
"AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le",
"AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x",
"AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64",
"AppStream-9.5.0.Z.MAIN:tigervnc-icons-0:1.14.1-1.el9_5.1.noarch",
"AppStream-9.5.0.Z.MAIN:tigervnc-license-0:1.14.1-1.el9_5.1.noarch",
"AppStream-9.5.0.Z.MAIN:tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.aarch64",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.s390x",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.x86_64",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64"
] | [
"red_hat_enterprise_linux_6:tigervnc",
"red_hat_enterprise_linux_6:xorg-x11-server",
"red_hat_enterprise_linux_9:xorg-x11-server",
"red_hat_enterprise_linux_9:xorg-x11-server-Xwayland"
] | [
"red_hat_enterprise_linux_8:xorg-x11-server",
"red_hat_enterprise_linux_8:xorg-x11-server-Xwayland"
] | [] | [
"impact",
"impact"
] | [
"Important",
"Moderate"
] | [
null,
null
] | [
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"workaround",
"no_fix_planned",
"none_available"
] | [
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"Out of support scope",
"Affected"
] | [
"2025-03-17T01:34:33+00:00",
"2025-03-17T03:17:38+00:00",
"2025-03-10T12:50:48+00:00",
"2025-03-17T01:16:05+00:00",
"2025-03-17T01:39:08+00:00",
"2025-03-17T04:23:53+00:00",
"2025-03-17T01:32:38+00:00",
"2025-03-17T01:39:45+00:00",
"2025-03-17T01:49:43+00:00",
"2025-03-17T01:48:23+00:00",
"2025-03-10T12:40:38+00:00",
null,
null,
null
] |
CVE-2025-1152 | CWE-404 | binutils | GNU Binutils ld xstrdup.c xstrdup memory leak | Low | null | 3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L | A flaw was found in the ld linker utility of GNU Binutils. A specially-crafted payload may be able to trigger a memory leak, which can lead to an application crash or other undefined behavior. | null | 2025-02-10T19:00:42.682018+00:00 | 2025-02-10T18:00:09.779000+00:00 | [] | [
"red_hat_enterprise_linux_6:binutils",
"red_hat_enterprise_linux_7:binutils",
"red_hat_enterprise_linux_7:gdb",
"red_hat_enterprise_linux_8:binutils",
"red_hat_enterprise_linux_8:gcc-toolset-13-binutils",
"red_hat_enterprise_linux_8:gcc-toolset-13-gdb",
"red_hat_enterprise_linux_8:gcc-toolset-14-binutils",
"red_hat_enterprise_linux_8:gcc-toolset-14-gdb",
"red_hat_enterprise_linux_8:gdb",
"red_hat_enterprise_linux_8:mingw-binutils",
"red_hat_enterprise_linux_9:binutils",
"red_hat_enterprise_linux_9:gcc-toolset-13-binutils",
"red_hat_enterprise_linux_9:gcc-toolset-13-gdb",
"red_hat_enterprise_linux_9:gcc-toolset-14-binutils",
"red_hat_enterprise_linux_9:gdb",
"red_hat_enterprise_linux_9:mingw-binutils",
"red_hat_openshift_container_platform_4:rhcos"
] | [] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"none_available"
] | [
"Fix deferred"
] | [
null
] |
CVE-2025-1017 | CWE-120 | firefox | thunderbird: Memory safety bugs fixed in Firefox 135, Thunderbird 135, Firefox ESR 128.7, and Thunderbird 128.7 | Moderate | null | 8.7/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H | Memory safety bugs present in Firefox 134, Thunderbird 134, Firefox ESR 128.6, and Thunderbird 128.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 135, Firefox ESR < 128.7, Thunderbird < 128.7, and Thunderbird < 135. | Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory. | 2025-02-04T15:01:02.568440+00:00 | 2025-02-04T13:58:56.028000+00:00 | [
"7Server-ELS:firefox-0:128.7.0-1.el7_9.s390x",
"7Server-ELS:firefox-0:128.7.0-1.el7_9.src",
"7Server-ELS:firefox-0:128.7.0-1.el7_9.x86_64",
"7Server-ELS:firefox-debuginfo-0:128.7.0-1.el7_9.s390x",
"7Server-ELS:firefox-debuginfo-0:128.7.0-1.el7_9.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.7.0-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.7.0-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.7.0-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.7.0-1.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.7.0-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.7.0-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.7.0-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.7.0-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.7.0-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.7.0-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.7.0-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.7.0-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.7.0-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.7.0-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.7.0-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.7.0-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.7.0-1.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.7.0-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.7.0-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.7.0-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.7.0-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.7.0-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.7.0-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.7.0-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.7.0-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.7.0-1.el8_10.x86_64",
"AppStream-8.2.0.Z.AUS:firefox-0:128.7.0-1.el8_2.src",
"AppStream-8.2.0.Z.AUS:firefox-0:128.7.0-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.7.0-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.7.0-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:thunderbird-0:128.7.0-1.el8_2.src",
"AppStream-8.2.0.Z.AUS:thunderbird-0:128.7.0-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.7.0-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.7.0-1.el8_2.x86_64",
"AppStream-8.4.0.Z.AUS:firefox-0:128.7.0-1.el8_4.src",
"AppStream-8.4.0.Z.AUS:firefox-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:thunderbird-0:128.7.0-1.el8_4.src",
"AppStream-8.4.0.Z.AUS:thunderbird-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:firefox-0:128.7.0-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:firefox-0:128.7.0-1.el8_4.src",
"AppStream-8.4.0.Z.E4S:firefox-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:thunderbird-0:128.7.0-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:thunderbird-0:128.7.0-1.el8_4.src",
"AppStream-8.4.0.Z.E4S:thunderbird-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:firefox-0:128.7.0-1.el8_4.src",
"AppStream-8.4.0.Z.TUS:firefox-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:thunderbird-0:128.7.0-1.el8_4.src",
"AppStream-8.4.0.Z.TUS:thunderbird-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.6.0.Z.AUS:firefox-0:128.7.0-1.el8_6.src",
"AppStream-8.6.0.Z.AUS:firefox-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-0:128.7.0-1.el8_6.src",
"AppStream-8.6.0.Z.AUS:thunderbird-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:firefox-0:128.7.0-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:firefox-0:128.7.0-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:firefox-0:128.7.0-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:firefox-0:128.7.0-1.el8_6.src",
"AppStream-8.6.0.Z.E4S:firefox-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:128.7.0-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:128.7.0-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-0:128.7.0-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-0:128.7.0-1.el8_6.src",
"AppStream-8.6.0.Z.E4S:thunderbird-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:firefox-0:128.7.0-1.el8_6.src",
"AppStream-8.6.0.Z.TUS:firefox-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-0:128.7.0-1.el8_6.src",
"AppStream-8.6.0.Z.TUS:thunderbird-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.8.0.Z.EUS:firefox-0:128.7.0-1.el8_8.aarch64",
"AppStream-8.8.0.Z.EUS:firefox-0:128.7.0-1.el8_8.ppc64le",
"AppStream-8.8.0.Z.EUS:firefox-0:128.7.0-1.el8_8.s390x",
"AppStream-8.8.0.Z.EUS:firefox-0:128.7.0-1.el8_8.src",
"AppStream-8.8.0.Z.EUS:firefox-0:128.7.0-1.el8_8.x86_64",
"AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el8_8.aarch64",
"AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el8_8.ppc64le",
"AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el8_8.s390x",
"AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el8_8.x86_64",
"AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el8_8.aarch64",
"AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el8_8.ppc64le",
"AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el8_8.s390x",
"AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el8_8.x86_64",
"AppStream-8.8.0.Z.EUS:thunderbird-0:128.7.0-1.el8_8.aarch64",
"AppStream-8.8.0.Z.EUS:thunderbird-0:128.7.0-1.el8_8.ppc64le",
"AppStream-8.8.0.Z.EUS:thunderbird-0:128.7.0-1.el8_8.s390x",
"AppStream-8.8.0.Z.EUS:thunderbird-0:128.7.0-1.el8_8.src",
"AppStream-8.8.0.Z.EUS:thunderbird-0:128.7.0-1.el8_8.x86_64",
"AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el8_8.aarch64",
"AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el8_8.ppc64le",
"AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el8_8.s390x",
"AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el8_8.x86_64",
"AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el8_8.aarch64",
"AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el8_8.ppc64le",
"AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el8_8.s390x",
"AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el8_8.x86_64",
"AppStream-9.0.0.Z.E4S:firefox-0:128.7.0-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:firefox-0:128.7.0-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:firefox-0:128.7.0-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:firefox-0:128.7.0-1.el9_0.src",
"AppStream-9.0.0.Z.E4S:firefox-0:128.7.0-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:thunderbird-0:128.7.0-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:thunderbird-0:128.7.0-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:thunderbird-0:128.7.0-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:thunderbird-0:128.7.0-1.el9_0.src",
"AppStream-9.0.0.Z.E4S:thunderbird-0:128.7.0-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el9_0.x86_64",
"AppStream-9.2.0.Z.EUS:firefox-0:128.7.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:firefox-0:128.7.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:firefox-0:128.7.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:firefox-0:128.7.0-1.el9_2.src",
"AppStream-9.2.0.Z.EUS:firefox-0:128.7.0-1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:firefox-x11-0:128.7.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:firefox-x11-0:128.7.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:firefox-x11-0:128.7.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:firefox-x11-0:128.7.0-1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:thunderbird-0:128.7.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:thunderbird-0:128.7.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:thunderbird-0:128.7.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:thunderbird-0:128.7.0-1.el9_2.src",
"AppStream-9.2.0.Z.EUS:thunderbird-0:128.7.0-1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el9_2.x86_64",
"AppStream-9.4.0.Z.EUS:firefox-0:128.7.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:firefox-0:128.7.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:firefox-0:128.7.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:firefox-0:128.7.0-1.el9_4.src",
"AppStream-9.4.0.Z.EUS:firefox-0:128.7.0-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:firefox-x11-0:128.7.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:firefox-x11-0:128.7.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:firefox-x11-0:128.7.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:firefox-x11-0:128.7.0-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:thunderbird-0:128.7.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:thunderbird-0:128.7.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:thunderbird-0:128.7.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:thunderbird-0:128.7.0-1.el9_4.src",
"AppStream-9.4.0.Z.EUS:thunderbird-0:128.7.0-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el9_4.x86_64",
"AppStream-9.5.0.Z.MAIN:firefox-0:128.7.0-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:firefox-0:128.7.0-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:firefox-0:128.7.0-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:firefox-0:128.7.0-1.el9_5.src",
"AppStream-9.5.0.Z.MAIN:firefox-0:128.7.0-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.7.0-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.7.0-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.7.0-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.7.0-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.7.0-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.7.0-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.7.0-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.7.0-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.7.0-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.7.0-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.7.0-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.7.0-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:thunderbird-0:128.7.0-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:thunderbird-0:128.7.0-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:thunderbird-0:128.7.0-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:thunderbird-0:128.7.0-1.el9_5.src",
"AppStream-9.5.0.Z.MAIN:thunderbird-0:128.7.0-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:thunderbird-debuginfo-0:128.7.0-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:thunderbird-debuginfo-0:128.7.0-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:thunderbird-debuginfo-0:128.7.0-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:thunderbird-debuginfo-0:128.7.0-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:thunderbird-debugsource-0:128.7.0-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:thunderbird-debugsource-0:128.7.0-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:thunderbird-debugsource-0:128.7.0-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:thunderbird-debugsource-0:128.7.0-1.el9_5.x86_64"
] | [
"red_hat_enterprise_linux_6:firefox",
"red_hat_enterprise_linux_6:thunderbird",
"red_hat_enterprise_linux_7:thunderbird",
"red_hat_enterprise_linux_9:firefox-flatpak-container",
"red_hat_enterprise_linux_9:thunderbird-flatpak-container"
] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"no_fix_planned",
"none_available"
] | [
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"Out of support scope",
"Affected"
] | [
"2025-02-06T11:37:50+00:00",
"2025-02-11T09:57:23+00:00",
"2025-02-11T11:29:33+00:00",
"2025-02-06T11:20:14+00:00",
"2025-02-12T09:37:11+00:00",
"2025-02-06T11:24:24+00:00",
"2025-02-12T04:08:35+00:00",
"2025-02-06T11:31:54+00:00",
"2025-02-12T04:23:06+00:00",
"2025-02-06T11:41:44+00:00",
"2025-02-12T04:17:00+00:00",
"2025-02-06T11:30:04+00:00",
"2025-02-11T15:54:13+00:00",
"2025-02-06T11:49:54+00:00",
"2025-02-11T16:42:49+00:00",
"2025-02-06T11:52:24+00:00",
"2025-02-11T16:45:34+00:00",
"2025-02-05T11:36:16+00:00",
"2025-02-10T01:29:08+00:00",
null,
null
] |
CVE-2025-22868 | CWE-1286 | golang.org/x/oauth2/jws | Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws | Important | null | 7.5/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, ".")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service. | null | 2025-02-26T04:00:44.350024+00:00 | 2025-02-26T03:07:49.012000+00:00 | [
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:252d56db8da16f6b018c29bc088584579b9dc8c773557626e39c2c21f4a33ef7_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:2cafb5fa71ab6b8c99e675342e151a241bc6e74b1778ce529a4ebfae3e3ca620_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:464cccb42fc8dc94603f1490371aed5d684393c3a8d22e9e215c6b2fb4281c19_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:6de228ab0ec26cad091603df54cfd8fbd730a11d8e0c75bfb0f9b224b17fa1dc_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:78f020fa2e2b41a121338a6804b187f577d6dd3cc52acd4a8175b891044b87dc_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:f11ba75dc67ca0f5aeddbf77fbd9cdb592fe288dd433350d190d1ddc598abf7d_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:30eb57291e6adf1baa4fbea5b5f8f56ed8b57f312d15fda9fcdb8aef56c02326_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:311783c59fdc94d10b6713a718b29c49f685feffe8f586db3adcb347acf8c1fa_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:4c11e822b0a0aac155dae902d427d23753bf20533caf7ce95e38ee4d6b346af7_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:c580b5d8d9dd666772d2a89c6b8cabe302a061a39de04a33cf021c37530d9f34_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:dd9409a53b97d766675129ba0b54e6b4a091265a02c0e373cb37f98339e5716c_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:dde5a5a36f0e6bb96eacbef6d7592ad70cc92312d8d2c8c8b97f229acb7843cb_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:017bf023a9935fa8a8a4470155d8d562e9977ab5ce0066d9125729b071de0ad4_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:66651025a6eaa3d5604523985db52cc44817155c8604cb38a0688c5ceab8417a_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:706203536882e7e1ebd6a13142c1b6db2311565b1a540e8a4a5d4e8ee4d2b931_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:88e0c7d9ab59e26d2d4202eec5955adfa22a08d2fd1ed2de3101071e157a2ce1_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:931812d283861d7aceb9ad0df0820f81ab7d6409e5bc4d4ad1255fba49e7fed0_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:d1bb55ff658ad2f3ab2c43bf39393063ccf78ed1c262ff947a807a0e4093497e_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:260352973d0bc11ef9b18594eaa165a1cff1239dd83cabcfc37dcece4631903c_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:6b1668188be2bdff894f3e268a99df669186568153c5bc0fd4b57d5ba730c037_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:73153fa459a3054655017e98522e22b9e4def02bbf40edbafa68e3d46c88d0f6_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:808da428ed52a3d1894264b658bd832c730cd63333207c5deff2fae08acc8c14_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:9e3ef9e5e6efc943d58355a58098609dabf9115a14522b1369fea643438c19ab_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:a9810799bff68bda8d43f8645dd7374bb127e7d7a722cf1193effd853edb310c_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:04b8413db1c7b315643c2c420e7d2b71d805956c93db779f363beef09339041f_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:1a1a57b1d596b804521bef78ee1f31c08d802e62a044194f4f95ee6106ae644c_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:1e4c21f9a8098205cfd520627dcfdfca84c40c66e93698398a350647dc5fa1a1_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:3803b1fedd70aa3364cd4a6d933caedfae10eeb61d16f6cb4afabed5bca2c70c_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:5afdcc4dcabfa2ba10a8c7861fe5380e4d0a8ddfa43bb8c8d11a2d2ff6993b4c_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:e890f117226469643fd93d0f5cce6800342e442d2955b7f59a5c845ee902ba8e_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:3e9b671b0879f4664655363c9b47efe196fe3260fe3f26ee77db58f32d2402f4_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:47786dc1915d7cc4cbf71f466de5e777389f0a7a7a48802341c73e57d9c7bbb0_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:51b5a17598c42135f019b242711b4406a36e815cf42d05c0070d0f11f125afe5_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:5d6eb145736545f4c8566e75edb2d40a0e65499ba189bd160c759291d5bfa235_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c5bb7e387bc0775925c174ba132089c0d986a9edc8df64702b35f2732b317f_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:94ab1d45684e1942b3e273cfbbade6fe1ad48082afe538f6152b59f9781df2a0_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:02cc7c3cd83358e3fb11aaf55a1f013c9391a9067841841373f2606508a2ed88_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:2187a575dd03c17b9ea747d07c7714a83e10804b7bbab7e46f81b9ad50545ecd_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:257df3021d4e4d8ab83cb27a58503cc4af8522b0483092904a9f1841eb180e38_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:67729231ca71fd33bd4a967a78a27c0f8f69623f37c1e39116c273eb5915334d_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:750f49ab5ce499be086b27a38ec2495c3cc0685ce27c93c3992d6404559c0789_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:c1ae51c87629f4892e3b4586f0059f32b8569851f06f59f726e1c5f9a65f9e95_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:929155d124504fad88add9274dd1aa00cbf1dba4c33615e0a17c6db172d42dff_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:a454ad4ef2c41ca76af2c589c26de07c1796b81460c1168815b06e5eaec24b24_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:aefe066ba785518b314c1647c6223eab231a7d451f93a9b4cafa85cff705851f_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:bcc4cfa09a297673a40dfb40ef58dd7ee921b8b8cf00079c7164ba897a2abf82_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c2af0e9bcfc1545c87faa1656058e6982eb0ad33ce49988d6201e5923e24b146_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:ebebf9747cad8e1960cb4a03be0c63b66d0a41ce4ef22b57a71d7f18a1cea8b8_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:1b408c2f94bdabe114dad06e8474413ed217601de004e505c4a18d4bb2f80d89_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:53e9606642dd1881c04fc4064e2b16250b1f081ca4ded70da1612774307e3215_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:75825dd53baed3230fa15c3e3bc8b4153d43f6e3a3d1eaf7432ee8832df646ba_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c39088995863e2ef3bfbcfeb43659f3ebf348f4aab9e4a67b0ed19cc06c5627a_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:dc1c7f6d68bfefd0eb8a207922b1561eeb4dd79766b7f96c1d367f9d59a3fe31_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f3549f923bea37741d3daffdcd0bf43f00b4f27073a6c43a63baf7abd86e6e81_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:0c69bf7a9039a1d343ba1940fcbe6e66f6dfa46d2b78e6ac70892cd847a4fc55_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:322ae4f2f75b8c66b9ec161580499a78edf3a7916742f534dd72ac73fa191cbd_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:483a30ff5fae00c62250ba0f4d2035fd61e2e547400b579f541fbe6be8bfbc53_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:6079044bbfaf67cb0254299f2c5e23eaf8025c8082164c18eae167bec9223d0e_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:9e7205874eada2be89406906bd2c159e96195690a6e3575468814b0b76d9c7c5_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:ecf00c0472517b5a1e32362132104573cbcb169faa1d9fd74fcd17fc2d86347c_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:28f11e72574d5d629d4ba6bfbdaad504a88952f6480e82de1b9baaf19d4da1e5_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:66033dea44b4cdec9bd2206e6fade9ad93d739eec04d995274cdaa869d52df7b_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:844bafe4fdef517fb58ba3bf5372dc25a7065588748539611c403c7e384f0fb0_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:a3f7013b82f6888cfb865d1039fe2c996e9d3b1441c4e0e6c3c7d2db52502cfb_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:e0f2e8695a7d40cede88f421ba53efa6758cd305d3d73fec4c5183e897ec2add_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f5f15a5ec355f883d1cb489f3ab88ad44395cbc714b6063a03792216130a3eb1_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:22bd3dc2da5c705136597c161e94bfc0aa62e4f3522a026d302d72db60045a78_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:2e3fee5693fb95600dbbf0810e058e61657b343c347c60229f4d3acfada5698d_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:5b0b04f342363bdd535d51ba95c2aca6d0aaff3640a29dbdf108ad235b06421b_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:5f127d9282035ba8e8ef48a41515ba80551b75cf39e2d6302d39286a53f8ae6d_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:81de464aecfb26937cbff4058ae1c0c7c183fe032af47cbe954d0b1642a39270_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b6ab33b217c0e90742d732ab939f1e5f54526d9b44e917300ef5701f2af73fc5_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:043491d646e20633afd12a99826fe56b9f285859bddf4ca888f8fb5718ba806a_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:0b478464b036ee6bb27a55378f2ec1216d9eab088cffcffa820fd3ba0bec0f6f_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8070bc31a4c769780dc4d1ff6080d9abdfbc7a899b9ff38ed29ea0b4b60c0360_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:9519ecbd8fb7535b96a28f075833ee4c9f0411829bb28429013bd23bff99e849_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:b025a3169c9707673a055f79f65348f803f1def03b48c5edfb170fe9dfb54c49_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:ff7f50f0afae0d197e3645b0a2d8337a36d7a6a10731779b728f301d9281a10f_amd64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:07b15722f07c6aa69e280cd2daed10f8b3c8bad6bd3a31f591c84ab44be7ea76_ppc64le",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:07cdcae0389c8aec32e1e4393b6e3c57acdf894926f43a94b73fb9119210b18a_s390x",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:22bcae8f251183fd13502b2e3dcb60ba4c10a21bcc098ec7dbedbc43f6bfdc06_arm64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:23179933e936025ed4af7c0ce0e6ba503f032b2d66c4e3a0343fc387270050a8_amd64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3f7453c244e17e1763cd00bb893dd48153b9f52c639fbe392330f32a8c683b08_arm64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:e7c88fc89d32d98c435593769974f1726983f78722f7c6eff477cf443a31dbfd_amd64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:e7de910ce1ee2b66e373b5ae1228cbdf9f960b6ee4f9646d6538d6deafceed93_ppc64le",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:e956f2b8af66f5311726d519361e0337aa3fa3ff7d11eedfbea7664d5409aef8_s390x",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:006c810f7830497c6f3c8fdc1cc8dcb9d00c40d3258b0e20e60ba8ebbfb520a5_amd64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:041b51fecd1be95ae973ebb8101596bd387bf2529155e8d888c7346701de170b_ppc64le",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:12ea9f4bd78ef018b57bcf0e8e0dbb7800753a268719a32297c61db116ab887a_s390x",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:2a54010edca166d59b5a8e0054661c5cbdfd202ff7b2dc8dae3f48e3aa8cdb2c_ppc64le",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:7380fe034ac369d2784544bc102ab0d1992ddd7c34acd820ed90e52c969e68af_arm64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:9be86038bbb8172a4eb43ae5997c2d4043c7293c5bfbb8cd41ea8199af7d4249_arm64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:a022adf62c00842eb3e2e28859f68f5e965e5cfbb5c45101271b520db6f345a7_amd64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:b272824afda722dff38790e5391bc8d65ca35055ce6c1753574bf5e532979145_s390x",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:25e42b764ae682ead34cdbf078f944077cd5c7455ed1bcc27effc0f85c25b4b1_ppc64le",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2ed2a473fc2900cc2ff0b407c3d12ee959387a44ddfe4419c21b16f3e064526a_amd64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:4d9016597490a072e5c7f09306a12f9d8eb4f72cccba607e24b2b19cd839d180_amd64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:6bc7e17ca2f06dee7a9f067a5515df7faed97a19dc3fbee34ec26a2e06d5a27b_s390x",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:c9d8e97e70e495f4d268d8d846eed320bae4d94081a42cfdd5503de1fee08ef0_arm64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:e61c388fff2fb17283e804149cca914d5b04d2ee4f049f0e92b879f50eea24b7_s390x",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:fadc18f174ce4d3fd01031993d0341977feadb203a6d18a320c9883e3fe1ff15_arm64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:fb2da8396ba4c046e963b5c49611a154c3cd47b98701a909a7588631b3ca95c0_ppc64le",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:194d127f452884cfaac6b64b81b71111a2cb19483fef74a94659b3b647acec29_ppc64le",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:2d09a66f007bd37715d15af6e645950242ee5adfa4cb1c5e4a27e491b2ae3aec_ppc64le",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:a1bbcf94392f867e55b97a8b6c9338280abd4324031628ccaa6808c329d1f51b_arm64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:a7ddb1741f6e244c0655f503d6ee778799dc3fb53949ca1c8b5a172bd882678c_arm64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:b2859dc9e82e1345cc36422c02fc5643a72266ca7084f6bb29d5e1459e8157c1_amd64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:d1a12f3b8c9d8992bf37c0ceae222b6165688399d1d87a49db9131dcb280b348_s390x",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:d37a7edd81aadda3ea995e00273a2fb62fd97d02b7b1d94cafc4f1a4a217af8a_s390x",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:df6202877fdb10926513cd01a1c596265828120300f5ab72430b535c974976e5_amd64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:2ac0811576648d839422548b1587bdf74a0bcc51202cb5312203b6d3632c4d89_arm64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:40422d266354c240237d66bb621660ed235af7c8620de8432912854cc11c084b_amd64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:588e9a7db449055473470e0c2102ed551a6d67d26bb6c45415d297f87701c1e2_amd64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:5e0211a77a3fc5027fb005c76d549a1c4792a77b6b198f328a4d13e00d563f94_s390x",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:74f433e680f61da137e1bc6401c36678c7ec678a490345d3193315ae824831b7_s390x",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:7747827a8207824164b695b13e6c8eb13903bc4fa6f38de52717702da73aa7bc_arm64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:7b49c3de7ae7ce5c5209276f9af6845d0a8e23850f22bad4b49d7b614377994e_ppc64le",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:94b93df5fa28cf5be5906d86ec35d30cb072de77bda0aa5538d801030bf33330_ppc64le",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:294c0e075d63ffe92c8c2e0bb97c4c4aa5e3ec8156a33caf635ce6e4703395c6_ppc64le",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:2b33a1beb97678b9eb96d41620b5b8cb88deea8781b5dd3edef3bd437b18d2a0_s390x",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:5c8e77c041e366e9b998f0398d3357e437273a8b1c64c8bc08e6df79da1e4a38_arm64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:6f16d3cee631fe48c46bd37df4d9936a8ad70d4d00a3d3b1405b7b699345e9fe_amd64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c62d91c0973098a5fcc15d465b880a64cfb48cd85ec1cd871d80ba645505fb_ppc64le",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:8209c920bec930fe40492ce755d8c375e6287b9995a4323ed0e9d6723c4ba41b_arm64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:aa5e8e1118f698170bffa160ced0f418f82c94988c500e9a07e78a0ecfa2797e_s390x",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:e71af38ee6dc207ca5cbba7cc11750a9db42f5c33bbc6e1058c48eb9144c5f60_amd64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e41318689a86d45078bcf75a8bb5e888b15af8c3deb1cf4c09b4eacc402af22_amd64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:36adbb3a6ab325514589df944e14249810d37df356ba20cd8812c60e038786c2_amd64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5dcbede28a8ae4b5859354031a0922f985cc18ac0f4818dd9d8cfe639b09a4cc_arm64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:606aee67225f49de8d3796aceb1a42b4452ffb0c1a45f71abd059d71b6718216_ppc64le",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:9f8d93d6a23797a556925acf46cfa3dda049dad14bd68196d66ab050e2910c92_s390x",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:a98bca77e171a8b616f48ae15a5e8bce5e31d46bc4dfb7fa2f2337eb52bc0ead_arm64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:d846a29361618a991033b4eca1ca041246dbbea17efb6886f8676cc7b24f596e_ppc64le",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77f9bc05fed74f148654aa7204eed4f9b0640ab766f7b11c1e3c3bb0a62d457_s390x",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:381d4b33332b5803be1ce8b72ee0bb05685d7a346b47a3d57b14ee2664d755a0_s390x",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4f75ac9200117e6f8fcbd2cab92627cead25812e0f7634b6829b6b3fe11564ef_ppc64le",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:50730a4ab7931d255b17abb1eb0f9f97d76da09ee14a6e11278c27a6ff0c2550_arm64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:91f9804061df02bb30d1f11ba0a04f03831e359dc84c0a9a6261fd96c95b69bd_s390x",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:964411cda007fc01f99386fc4acc5c36e4b3d453ebf7a6ce7711f9e2d3e7b0dc_amd64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:a503681fffff78a5666541ba334961331ed09c54549a1613173507b4f949411b_ppc64le",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e55ddc6ef87066c2e585b38c17511d291f49d65e04a6636d63394ff78035fd5c_amd64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:ea2fc256a76268a64233c67253745f9b4a51de568ac69f5a399d2a9725b52ede_arm64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:682a900b076f6c1b0a0e3ecf6a2b07df1b5f56857f9211c8ab3a7c62611671a2_ppc64le",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8d471cf249d72408fe698e720ce231130de2c666ddcec3634ce93e588f613b47_amd64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:a8a282d5e22947bcc09e3c124b000d9ad5dc66b772cca74d746299383e4e92d1_arm64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:aa4ab88c354fbc6894e5b02869b3451e950ae9132fb3412bfeef55a790b9b15b_s390x",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:04caace3e306507f812316bab01adf78f3fc537d5b6fcb89d60890566e5c70bd_amd64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:23a8a5cfa73fbb35510d351c2f0ba3ffc1bc81980b1600a6fb3512a258fd2e5a_arm64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:2b6696a6650ffc766d53a8bf585ae811130347fec81d95924eb2d1eefd6ab592_ppc64le",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:332e4b9b3f71496b7d3c242a33970969027666d4337328495435bc9206fa9106_s390x",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:5e73abd21a74eb2ac262316130c17e219b8652f31b2770062412398b603ebd7e_amd64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:af14ddfc7ae21973776a6ddd31f9ac33c24058ccce7af88092132cdc9dcaf494_arm64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:bba057fa8cea9e12409e247093dbe96cec9f0efada2eed47aec519a951d7e1a7_ppc64le",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:de00a482c94945c6f1f46d4aa45b791312d7dd3faa79bc314beaf74e10c9a9e7_s390x",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1b2663e14f54b6a31605d284aa92d3136e8cca815bd273814b852f3c148be39e_s390x",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:2ad541ecfc160de629e901dbc38e89aa03c7e7e7cbe32061739315ae3afdb0a1_ppc64le",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:537183e747df4414d06525432abca7df2938425770097e2b391234a1c901908b_amd64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:829dcad2f3367dbfcc90aa677be120f7801c888c924b15a8bf9445ad9ae993cf_arm64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:baec4dda158cc434cf49851d48f64952e1e2ce8e7e0d97f40645f81d6d82acb7_arm64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c5a1b95aadf516f42c11b306168e3682540d7282610bec2eefe97178fc2f5540_s390x",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c8f4aff54a4d521ab583e9f6ab16184d70f523127d6329d87ceec853eb272ccb_amd64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ef50596bff98198769d80974fb00975ac77f565df11591d949e1fba4b1ce80d8_ppc64le",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:05ca198378303347eda14e416878e3326e78a320a592ed53ec1a1f98d9d3659e_s390x",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:1ae2b15e3ed23481684ae5c4cb496163da4f5467fa58f283afad0497e69d2dff_arm64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:1d2989c7818de56bdcd83dec47c61ead2d163ecbdc7fdcde3e98638e63246017_s390x",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:3036f660fc33ee9fd5b8225fab945a1941db91a7332c6ff0e190aceff6f61533_ppc64le",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6cfbae6c8cfe46477888d7f917de78934daf1aa529a515a6b6c482ae4ab2e8f5_amd64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9142cb7b25535a6f72c850069aa4abaeac7d4d1296a0e89ab440b21139fda372_ppc64le",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:ab625a2c2c03af048451011aee53f3b229ae223f2deede65efa3de30b8a37d2a_arm64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:dfd0770d2de1d54cf9ff5a57e5dd091baf6496216ee0bbc10bb859e3e36f1c67_amd64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:72dc072f0d64838e91aabbcd7ea0d85c1aaf79196cb6f45fcddb2ae42ef132a6_s390x",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7d358d045bbaffacdeefe8d3859dad3c7937e2ba7c365e83c82cf5ee0cea2745_arm64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8add4b97bf90d0edbdad6c2e55660a74943129fc621f1a52dae5cec4c308009b_ppc64le",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a0269bbd9ea17b0fdfc421d5c0158f712b2fa36670949bc95ccd05a45effb054_amd64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a29d694ab53e0665543da76b49abe1ffb222edac1a3c1d405b134e42a3112c77_ppc64le",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:e577b939099798cbb5fc0e31c9781d2a2698a5fd05368e4ab2136173a569e43c_s390x",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:eea07dd26602769cfaff48089052c706a69ce406fd7cc794140fc4ddb3f6aeb1_amd64",
"8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f81a7122296ebedf8212971fa8175477af5382b35cb95109ebeb63ac203b23a0_arm64",
"8Base-multicluster-engine-2.8:multicluster-engine/assisted-service-8-rhel8@sha256:107d873609968b6be379a7f99ca35d8a3ad884549a4b4777025fc5ba0989dec5_arm64",
"8Base-multicluster-engine-2.8:multicluster-engine/assisted-service-8-rhel8@sha256:11ae4165efd6e531c79a343412358a897a1c04b7231e563580730ec7c0946fe1_ppc64le",
"8Base-multicluster-engine-2.8:multicluster-engine/assisted-service-8-rhel8@sha256:96cfff4752f4222554a597a1d8c73353b10ea1d059b888abf0aec5ee2a3833f2_amd64",
"8Base-multicluster-engine-2.8:multicluster-engine/assisted-service-8-rhel8@sha256:b9b5199ae670b9e53cc84a4efbc530b1db914ac232bacdbb24ed3641b3a45b72_s390x",
"9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:12a06a8e0d5d382c26d38c483c4f78e1a51d6ad3d79dff1639bec6a622a09d52_amd64",
"9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:428c822edc825eb2edc7ca3c2228f445aacbe5f997bc7bd681e2af3c5a386c88_arm64",
"9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:157664280b02da4cdde98df786cc27abb3aded584e5a03cbd4bd3784203c4706_amd64",
"9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:173716b149b7457f165166ce40f894be7d3fecb11460202cbce52040e5409c35_arm64",
"9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:54ffe77a5bf806e7be3ee1a8d72e68057d77a249065dc2462a2bbf559827ea92_amd64",
"9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:8e3df4dd75a6aafc343aef028698d53e698993d19402d0d355f80d5018bff762_arm64",
"9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:c255654c653c29e80cf9c10c7e473cb151f39d94290f944475f19a12ef1c39ec_amd64",
"9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:eb034cbcb54c54ef37dfad635f17182bcd3dc74b79690b116fdc24e4249e8ecb_arm64",
"9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:7a4da133dceabc42a411e70d35af99988c2bf1e76f7f44291105f16b561f344e_arm64",
"9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:8306aa3360d707d0cc3e070e1f924145331a350991a4b130d48d7f9089313ed9_amd64",
"9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:1cbdcaff07fcfe25c14191d2d585e2379369dff38ea22d85c85cb7e0219941af_arm64",
"9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:3552d84395e741d3c3d808734efc4d1a1d539785a4a8f38697cb0060a471833d_amd64",
"9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:ccfe79e9225349ba158b6286d9e61f78ea80cb07433c4b691c976ce40debd002_amd64",
"9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:fa94f80fd26e0664bfa343018888c90c86290290b519c0e0b2c7dccc869c3a33_arm64",
"9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a1e0e21641dac4d48017d0e766a2fa42b502dffeb6df3548eb464e785ec48b6a_amd64",
"9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a4c71fd908b5933b74aab3ee1747223d3ec8313a73b14dfe589411dfca41453c_arm64",
"9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:2bb5b9eaeeff2f2d8c37390c84ede1133d50e11610b65586f68776897e13357d_arm64",
"9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:e9fe9919dd3f96580ab42b92f317cbc6f32229c38b77d566319feeb79dcd5f13_amd64",
"9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:16552269a995975755cb616f21896388f7565125323ffb59d4b3f1faf0e45874_arm64",
"9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:6918d6472c06b73ce99c6f2892501c9119e0d0edceefd2202d884bda8bb82595_amd64",
"9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:1fe4428a9048c8257b28a748fe72f20fba5adc02f5fa6c017f7472dff83b2f26_arm64",
"9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:437080e91c3dbcb4f6c91bc03613dc33b65ed42b20923464c4ddc634d95be8df_amd64",
"9Base-RHACM-2.13:rhacm2/volsync-operator-bundle@sha256:472aeeb4b0c06a3676d4e509de1648c88ef640490817e0ea2af8c9ee39660515_amd64",
"9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:66a98747656507d0b1dd379c8347ae2a738848998cec182716009d0a62a01b72_arm64",
"9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:7208a20dea4ee2c543dd6719493000fcc4b5a00d52a3d076decfee0d00c01c13_s390x",
"9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:a6d4413161a9a15d7dafee13f132d1d6ebb5fc82d32876b8bbe055733d12a283_ppc64le",
"9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:ab0e5a22a273e298802437e3b4d083c8cfc55da6c23a43d7c840b740248bf110_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:1fe43138f2ee8603e1f7aa2f9ade87a09099312836b79b606f09c6ded655c2a2_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:c3ad009df338a94aed8ca3d4d069bee447ce8b64291bc702fcfa408429108a80_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:d08147821133be235c9048e9b815576d38560f8e9745d64cf6ba1123dc3e3f89_s390x",
"9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:8033a6a409e73524427ad21a003438fdc16e74b3066954a3250feb10410698f0_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:a4dc1752f6f6a48ce1c5cfd9e88a83536339590d8956495b0ddd0bd573ee5d63_amd64",
"9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:b8d7bb6d7da7cc3d01983a8844f5fbca5a144f6ef04a6f9e101a71d52ef0a2b1_arm64",
"9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:d23cd3df4f4e6680038ff3681043e77797c535b3bfbb1bab606ac9a77a0035a6_s390x",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-operator-bundle@sha256:96b77663961daea3a336b97e34e9412281bfb2727854dc970a69edd029b9af85_amd64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:d4cb7893bc7ddf352e9ee37f97461c798002cc79e1eea8706944f94f6b07a460_s390x",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:e8e33ff4369c91bbf63c4c81979e0231ff247f3b0ab7a2872c0918a5455a1a2d_amd64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:f287794acade33527da37fa3d6d872753231ac40546bdadf577ea4c3eb3a9347_arm64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:f59983c70575e23e7e0e04422a0db15f99d8943c9246878044b205e871934635_ppc64le",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:2861cb1f2dec29a50a1b920768f8c7d463c7917b4267cb62813f7378972ecd63_amd64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:9530577a1ddbc3fd1cc27fa9bf25220a4437f20817d85974a3066fd3d4229d94_arm64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:b893c6fd9d1414efd34c51fdc08795c9ddf5e73053c5cc1b742eea04c6a1d4bf_s390x",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:c0130d50528c55aa6819f7b722ad39bb583f1b8b961c47e32a8561d34440883c_ppc64le",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-operator-bundle@sha256:d96ab7824a0f334b595ec7034ce417ee81976d5617ce72fb693ad724483833fb_amd64",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:6cd467648f4101fa9ff4b6a497aaa2e76f2ff2c0021cfed5541aa7ffdeb4bc32_arm64",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:825f94692807a950ed30efb98c5e05b6c3dd2ff2a4dd062cfe4ec276091f613d_ppc64le",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:8680d198102e84c2b69723f358560ecf684a7d55ca28537c2a3db2179454bc95_amd64",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:bf9faf7bf7730eaa2e95056b3082198e797a69bcec8122d54723f6216f34a0c8_s390x",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:859cd273784a7553ec14754b726961376e0fd153d9e45f67dd38a5f6e35ae35e_amd64",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:c5b1e6d081e1e79c2de7865aa99467b6a2e683735222fdb8f460771798ed7bca_ppc64le",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:ca290a799cd15897e62314cea4603653a1da7aa935db51640409b00e8361707e_s390x",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:f5d43f372597923ae1c363887da9accb50de207869d829ec09212db06cf3ac99_arm64",
"9Base-multicluster-engine-2.8:multicluster-engine/addon-manager-rhel9@sha256:36eccb6cc61139350bea697104f2b5c4166a9b23a693a29f1b7f5ecce2546a2d_s390x",
"9Base-multicluster-engine-2.8:multicluster-engine/addon-manager-rhel9@sha256:734dbbea97ec7f122cdc405dc43d4b0a8f8e4441563c387d9e84dbca3ffbcfda_amd64",
"9Base-multicluster-engine-2.8:multicluster-engine/addon-manager-rhel9@sha256:e3bce66447b024a9279613270dd9e1f9486f377f35c8b84a7f0c5776a3d684cd_ppc64le",
"9Base-multicluster-engine-2.8:multicluster-engine/addon-manager-rhel9@sha256:fd648f8a08148e0e767920884d1047055f44de870b6ba0ab358fd8d082125394_arm64",
"9Base-multicluster-engine-2.8:multicluster-engine/assisted-image-service-rhel9@sha256:323690c495691bc3f09b2822e94cd7a2fcfdf4308cf57936c550291010572d08_amd64",
"9Base-multicluster-engine-2.8:multicluster-engine/assisted-image-service-rhel9@sha256:a03795fe37632df1927038010866f393e5479e9c26c4ec540a31f4a1254a0ed1_ppc64le",
"9Base-multicluster-engine-2.8:multicluster-engine/assisted-image-service-rhel9@sha256:c2cee18f2089e9f0125bee295fc69b3f3f34bc0d47c69ff0f3fd3124185a5694_arm64",
"9Base-multicluster-engine-2.8:multicluster-engine/assisted-image-service-rhel9@sha256:d9a9e8b9ed7917d3a64e98810605edfb723551f38bb6ddc671e1a374748e5b28_s390x",
"9Base-multicluster-engine-2.8:multicluster-engine/assisted-installer-agent-rhel9@sha256:0f546b43dc4dabe3a62167b5be49783ed4cfe2a244bd922e0f76e9f0d7ae0620_arm64",
"9Base-multicluster-engine-2.8:multicluster-engine/assisted-installer-agent-rhel9@sha256:36e79fc72408aad0ae42dae1997aacea4d86a1c015f783f1736f4d7509d4c221_s390x",
"9Base-multicluster-engine-2.8:multicluster-engine/assisted-installer-agent-rhel9@sha256:64dde2c384ef64e2c596a52e3c2d4120aa9fb3c10ecfd52d0cbdec9d88a7c4ee_amd64",
"9Base-multicluster-engine-2.8:multicluster-engine/assisted-installer-agent-rhel9@sha256:ff226f55432b901a5687eb3b0f56f314e08ca81ada0d050c81c3cd9175287d35_ppc64le",
"9Base-multicluster-engine-2.8:multicluster-engine/assisted-installer-controller-rhel9@sha256:12a94b9f4dbeef96976e0d27536a4fb0e8ceb0a38b6ec77a8ac733c1c0c6efe0_ppc64le",
"9Base-multicluster-engine-2.8:multicluster-engine/assisted-installer-controller-rhel9@sha256:44a1a2aa5107c09f341cbdeee373ef618f34aba0a32469bb1a2c68a946024bff_arm64",
"9Base-multicluster-engine-2.8:multicluster-engine/assisted-installer-controller-rhel9@sha256:6be460ec9f5573132771f0a040241ecb42f254e89741df11b8d96f9145c8c508_amd64",
"9Base-multicluster-engine-2.8:multicluster-engine/assisted-installer-controller-rhel9@sha256:fc4aa307c18785bff8f019ef65eb08518f0cfe48a8b1ed6e15434a63ce4fb88e_s390x",
"9Base-multicluster-engine-2.8:multicluster-engine/assisted-installer-rhel9@sha256:1340232fb5217ffddab568726cce3f4232ca08644b065261d9d95ecf21fc9232_amd64",
"9Base-multicluster-engine-2.8:multicluster-engine/assisted-installer-rhel9@sha256:2f3e12b38285002b14b0240a29edcfbff6ed509efdb9a8bfab111ae183a5745b_ppc64le",
"9Base-multicluster-engine-2.8:multicluster-engine/assisted-installer-rhel9@sha256:cf39b12f5ce58e6b6f146316a11a872a19435eba168ba7b1b9fd04f3a82ade17_arm64",
"9Base-multicluster-engine-2.8:multicluster-engine/assisted-installer-rhel9@sha256:f0f87ed16ca0ca7410224f5c8aa0401c6f5ae07b988c9827e55c3ed9464b3d13_s390x",
"9Base-multicluster-engine-2.8:multicluster-engine/assisted-service-9-rhel9@sha256:6b575a9290cb5b5dc24f752f5ca2ac1277a05025b75a4718a6ffcd95184f7f69_ppc64le",
"9Base-multicluster-engine-2.8:multicluster-engine/assisted-service-9-rhel9@sha256:6d6983ae5667627fe07b0923ff67b31a273a82de8d520d43e7c4918207d0d4eb_amd64",
"9Base-multicluster-engine-2.8:multicluster-engine/assisted-service-9-rhel9@sha256:8521e751cdbe8702b3f682c7b5dd233490ea9ddf1058011f4de656e994a8391f_arm64",
"9Base-multicluster-engine-2.8:multicluster-engine/assisted-service-9-rhel9@sha256:b899ebf22e39a26ac75b1efb5ecae4f9fe5965fe5832ee3ef1cb61e6bececcde_s390x",
"9Base-multicluster-engine-2.8:multicluster-engine/backplane-rhel9-operator@sha256:03d7706c3affd07f1793287a346438af17b311059d81e4e609fad93dcc9f7221_amd64",
"9Base-multicluster-engine-2.8:multicluster-engine/backplane-rhel9-operator@sha256:4bedad122e72466bbcb26d3c0f8ee5dda27a3873edac35543c556eb0e9396909_s390x",
"9Base-multicluster-engine-2.8:multicluster-engine/backplane-rhel9-operator@sha256:778ee16fed485e95aa7333f0d42a28df9e1297e51d8289ebcef491ab2edcba26_arm64",
"9Base-multicluster-engine-2.8:multicluster-engine/backplane-rhel9-operator@sha256:89c0fbdfb728494ad6f6b10a339782485b9ec952a28956d028cd8b43b42820f9_ppc64le",
"9Base-multicluster-engine-2.8:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:69282847a5435a5c758f80f53c4509943daa1c3027a61d2b2a99c59e832f3a9e_amd64",
"9Base-multicluster-engine-2.8:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:811651534208a86352ff584647a517f8c48fd567211da39ce4e4b7b9d51f9023_s390x",
"9Base-multicluster-engine-2.8:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9ee5ffed60e042575f3719ceae5152fc7469b2b879281911ddea4530185e850b_ppc64le",
"9Base-multicluster-engine-2.8:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:dbc1595ea264c809f672533c38994f5f63a4f0de94c566b983a551b74172055e_arm64",
"9Base-multicluster-engine-2.8:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:45aca365263eeb3ab37bea5e0d222a712146543f91d630ca7b8f5b6a3580ff54_s390x",
"9Base-multicluster-engine-2.8:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:8cc7bfbde00500327e65dcf95266700f04915651ebdc2a87fcf21318f08e6c88_ppc64le",
"9Base-multicluster-engine-2.8:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c53ce3a372fe9381f1d58e6e960978482410c5e8485c1481ddd32bc780150de7_arm64",
"9Base-multicluster-engine-2.8:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:dee257b745138ac9e68fe4863b95f14a0ed456fe73aff0e9b31e40d28df555e8_amd64",
"9Base-multicluster-engine-2.8:multicluster-engine/cluster-curator-controller-rhel9@sha256:1908d46771cdd6bf8ff43ea198bc8c9868852dcfff44186030da704b391cde07_amd64",
"9Base-multicluster-engine-2.8:multicluster-engine/cluster-curator-controller-rhel9@sha256:38093a3c240b297514f2c417ecf17456d18c11e91bc7952c998f51fe0b4a5a0b_ppc64le",
"9Base-multicluster-engine-2.8:multicluster-engine/cluster-curator-controller-rhel9@sha256:3fae0c7b2172c1796ebf0c19aa7d4cfcd22d19fbf4ffd1b560ed56059c3f9ba8_arm64",
"9Base-multicluster-engine-2.8:multicluster-engine/cluster-curator-controller-rhel9@sha256:9b5a5806b5e938917dfdaff2770fe695dc572014aea4c3841e724995a40fb030_s390x",
"9Base-multicluster-engine-2.8:multicluster-engine/cluster-image-set-controller-rhel9@sha256:58b015abe231a2afba17b853be043eeb62f3684ad5df2ed400bf8108449d7184_amd64",
"9Base-multicluster-engine-2.8:multicluster-engine/cluster-image-set-controller-rhel9@sha256:9e2b76701c74b60ce73f54a9cf84fc557aa0035ab3403e1ff92ad40d2cfa8c55_ppc64le",
"9Base-multicluster-engine-2.8:multicluster-engine/cluster-image-set-controller-rhel9@sha256:aad6d8449dad6d4894d43aabada09c2a5aa64f47192ac729b4940e91bb4834c7_s390x",
"9Base-multicluster-engine-2.8:multicluster-engine/cluster-image-set-controller-rhel9@sha256:d7491ce917167e0b41b3ee33b3c4c53c1835b680e9c70787ffa4434dc905d2c3_arm64",
"9Base-multicluster-engine-2.8:multicluster-engine/cluster-proxy-addon-rhel9@sha256:9173aa71b4276af6cef88e89e3db9e141df6e5d6fb13945dfc5f6c840daabf80_arm64",
"9Base-multicluster-engine-2.8:multicluster-engine/cluster-proxy-addon-rhel9@sha256:aa082ec2bcca1e93bbda36b05d168c1ab87a83b362d2e7e0e583d6b5214ef6d4_ppc64le",
"9Base-multicluster-engine-2.8:multicluster-engine/cluster-proxy-addon-rhel9@sha256:ab58c6478dcdd84f9e409e38facb7ff7bf0201d385f586f3d1d389da6258a3b5_s390x",
"9Base-multicluster-engine-2.8:multicluster-engine/cluster-proxy-addon-rhel9@sha256:c2621c406425590d98339f11ef3dedb80afdd870184c33d5ea264467e913f9f8_amd64",
"9Base-multicluster-engine-2.8:multicluster-engine/cluster-proxy-rhel9@sha256:0d646f045b6cbc8108437f728e9ba8c4b7181a114c3c4b76bcf7ee56f118a4b0_amd64",
"9Base-multicluster-engine-2.8:multicluster-engine/cluster-proxy-rhel9@sha256:322938fdb04e1385338c92619015f69555f3908de14ad73a71a29e239601fbd9_s390x",
"9Base-multicluster-engine-2.8:multicluster-engine/cluster-proxy-rhel9@sha256:9812e94bd74ca15fa20d3eeb408306346d6f20e9207f2df6ab13533b3e624f4a_arm64",
"9Base-multicluster-engine-2.8:multicluster-engine/cluster-proxy-rhel9@sha256:e09928f36c3ba2d15225bd667037b722f48858e8eea1789655c44c80e0648774_ppc64le",
"9Base-multicluster-engine-2.8:multicluster-engine/clusterclaims-controller-rhel9@sha256:256ad85fb5929eb04b5111cefefaac2884f78225906a805feb591f91fa76ecdb_amd64",
"9Base-multicluster-engine-2.8:multicluster-engine/clusterclaims-controller-rhel9@sha256:8f2daea3e6a92ad28792d2bd3f2dbb701e2823af81d8497d9b024a251fa9b6bd_arm64",
"9Base-multicluster-engine-2.8:multicluster-engine/clusterclaims-controller-rhel9@sha256:a806ed6f9a6b8f2fd1537bfc5c11cd811eb191680ae5b327eefa01c2ce529b3e_s390x",
"9Base-multicluster-engine-2.8:multicluster-engine/clusterclaims-controller-rhel9@sha256:e644b1b4e1f3096fd2d7cea3bdf860c65235e2f97195ff336b2b5c3d1f51ef85_ppc64le",
"9Base-multicluster-engine-2.8:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:02b944a80d276f8a477a0dff54ea6bb3ab0de71d7dd7c3eb8e6b745ae46a7fd2_ppc64le",
"9Base-multicluster-engine-2.8:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:56288014ed598d7e17d24242c8db3ab68548d23d16ff23d03dcb78ee27359178_arm64",
"9Base-multicluster-engine-2.8:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:ada6d8ecc28cfdb00aab5e8b71a1b74a5b3806f4fb035f6958d516a5e55fcbb1_amd64",
"9Base-multicluster-engine-2.8:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:d2b5de6b3d5530a1b139f592912691075c13ffe310b236c91de7f2e3ad99099a_s390x",
"9Base-multicluster-engine-2.8:multicluster-engine/console-mce-rhel9@sha256:28ce07920e86f5e1216d6d3edb5b19c8d65f600acfad342684888c92b9010c86_s390x",
"9Base-multicluster-engine-2.8:multicluster-engine/console-mce-rhel9@sha256:4585226185567f17ba5abdfe72e0ad03f2556d8baa7d982f447dd8b20f928d5f_amd64",
"9Base-multicluster-engine-2.8:multicluster-engine/console-mce-rhel9@sha256:64e30fef92f7b61b72401223bd45436ec5d79e0aff863903662238311c99fa8e_arm64",
"9Base-multicluster-engine-2.8:multicluster-engine/console-mce-rhel9@sha256:d642f78c412385ebe7878a910414457f84c24b57e757ec91d16bfb1a27badff1_ppc64le",
"9Base-multicluster-engine-2.8:multicluster-engine/discovery-rhel9@sha256:52dca40b1460ca2281c83ad46c4e493f80581f263b6d10ae1a10f3e78763f52d_amd64",
"9Base-multicluster-engine-2.8:multicluster-engine/discovery-rhel9@sha256:c2b21f35d9d0ce27ae05dc29f97d3aea52b208ab35a9e985796b9e26634423da_ppc64le",
"9Base-multicluster-engine-2.8:multicluster-engine/discovery-rhel9@sha256:d23be87071107dc8d4e61e2560f267583df36b5a0a0813154b717e830dd8413c_s390x",
"9Base-multicluster-engine-2.8:multicluster-engine/discovery-rhel9@sha256:f5654486fcfd0d9ecf30e5afbbb39cc009d32ce59f061e8392f7863aea393576_arm64",
"9Base-multicluster-engine-2.8:multicluster-engine/hive-rhel9@sha256:1a6de9debd3590f9c2c433275164df894f88cf8c0a4002d04f1823ff264ba1bc_s390x",
"9Base-multicluster-engine-2.8:multicluster-engine/hive-rhel9@sha256:5bcc8fd02e0ed1540db484a22d9b4db23806c702d3da8687be279ef6453b4319_ppc64le",
"9Base-multicluster-engine-2.8:multicluster-engine/hive-rhel9@sha256:6850f004367b4e429bc2cc32203c7c943d1687df2dad5ad42d82f1bbc345080d_amd64",
"9Base-multicluster-engine-2.8:multicluster-engine/hive-rhel9@sha256:944fa2526680771b6decefe2604bf06db02a970b6350716235958703c21e003b_arm64",
"9Base-multicluster-engine-2.8:multicluster-engine/hypershift-addon-rhel9-operator@sha256:281aefcf66e89388213d9824fa8397efba4b9b3d20124116ce1ba69c97e282ab_amd64",
"9Base-multicluster-engine-2.8:multicluster-engine/hypershift-addon-rhel9-operator@sha256:4bab821006a774880939bfe349d152820d792822c45877928a8e2965ef310cf4_arm64",
"9Base-multicluster-engine-2.8:multicluster-engine/hypershift-addon-rhel9-operator@sha256:c6e03673c56431406746124ba71848e42f9779c589463285bcea4c762195b8aa_s390x",
"9Base-multicluster-engine-2.8:multicluster-engine/hypershift-addon-rhel9-operator@sha256:f5ea55f3903ae69ac5607ae6b6c1e7238a76056701a8fc2877e0c914660aae3c_ppc64le",
"9Base-multicluster-engine-2.8:multicluster-engine/hypershift-cli-rhel9@sha256:344e1b764490af7e7b4d47fcb2a7282f2412c4529e1908f4cb5ecd1b690dd650_ppc64le",
"9Base-multicluster-engine-2.8:multicluster-engine/hypershift-cli-rhel9@sha256:3a942342f3588d8718a4039f2e1cb29ca7acc0d8e581666f48ce20198e4de8d0_arm64",
"9Base-multicluster-engine-2.8:multicluster-engine/hypershift-cli-rhel9@sha256:597ef20248a1c3fe0f882cbd707b7f4230baa41a1a816573f1301c8cf18479c9_amd64",
"9Base-multicluster-engine-2.8:multicluster-engine/hypershift-cli-rhel9@sha256:b8cba34ce75cf7431d16b824c69f286a1814588ee6a06121d9a90dec08db8b15_s390x",
"9Base-multicluster-engine-2.8:multicluster-engine/hypershift-rhel9-operator@sha256:724453cc19f723efa22ace938a0ab31c82f34c3cd2004172dce6b518e9e9fd64_s390x",
"9Base-multicluster-engine-2.8:multicluster-engine/hypershift-rhel9-operator@sha256:7e87b46caeb102409f79dad3f109070c127b3cc889118ed639cb244b52c28dc6_amd64",
"9Base-multicluster-engine-2.8:multicluster-engine/hypershift-rhel9-operator@sha256:91d82ef84b202c22fe4d585d178957ea1223a849961af91c9f0bf0fed2b20c49_arm64",
"9Base-multicluster-engine-2.8:multicluster-engine/hypershift-rhel9-operator@sha256:cdaf4537bfa7ecad7f94dff7ca46393aa8e70c7ce08a45423cc2f653050e58a5_ppc64le",
"9Base-multicluster-engine-2.8:multicluster-engine/image-based-install-rhel9@sha256:0f97029b4941d9a54656ea706ec0663868fb382a34158ba2eeec9d4478b4058e_ppc64le",
"9Base-multicluster-engine-2.8:multicluster-engine/image-based-install-rhel9@sha256:22b42e2c8199f648ba21166b64ffc5feb7905bc2a49f7a0b7aafa2e6703837f6_amd64",
"9Base-multicluster-engine-2.8:multicluster-engine/image-based-install-rhel9@sha256:678337ca80d728cc982efec0d202ebb17b91a30e56739528da97f0692ff46139_arm64",
"9Base-multicluster-engine-2.8:multicluster-engine/image-based-install-rhel9@sha256:8ed43785bfd434722d3764a6ef04907431cebba115083f588e6781c62258658c_s390x",
"9Base-multicluster-engine-2.8:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:60b0b1fc266491f29dd778a73ba1cac6415d97335a2f5d70e1aa6ede1036da5b_arm64",
"9Base-multicluster-engine-2.8:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:bda2d476d8a5dd31a87ffd31b75cfc9ef694252ea1f05970df4c104c17c20623_amd64",
"9Base-multicluster-engine-2.8:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c6c53f541c86acde3789af3ea887418f0e20006cd2d43f674f543b5caf6de8c0_s390x",
"9Base-multicluster-engine-2.8:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:df1f58e1efb165f9e54eb98736c3455880316b1908403d01d925df7774ae5db8_ppc64le",
"9Base-multicluster-engine-2.8:multicluster-engine/managed-serviceaccount-rhel9@sha256:0554dbfd712dadfbcc9f19d05e9f4f35c74014ddc5d0328f080c709b25c20bee_ppc64le",
"9Base-multicluster-engine-2.8:multicluster-engine/managed-serviceaccount-rhel9@sha256:19eeff38305230d434c15e0857c9dffed7d64a5a00120094a7c566e16a493207_s390x",
"9Base-multicluster-engine-2.8:multicluster-engine/managed-serviceaccount-rhel9@sha256:76bb716ba7f9febf38319484ef04cce24f949c42c1bd7cfeac826cc007f02831_arm64",
"9Base-multicluster-engine-2.8:multicluster-engine/managed-serviceaccount-rhel9@sha256:eb9babfef8bf1622e0d1ab2d32f90d4e2820a6fc368f7ae4dc755d1066f7ed8d_amd64",
"9Base-multicluster-engine-2.8:multicluster-engine/managedcluster-import-controller-rhel9@sha256:1bc95c34b154818545cd60ac3d717b9e72ed2fb90fc8399604d769f8fc81da20_amd64",
"9Base-multicluster-engine-2.8:multicluster-engine/managedcluster-import-controller-rhel9@sha256:72bd7cc27ae26bdb1b9ea2a6361b31de71fdf65618b4902d0898f86c8d3fc065_arm64",
"9Base-multicluster-engine-2.8:multicluster-engine/managedcluster-import-controller-rhel9@sha256:be4419642ac877b4b2d4457268e0e50b1e9b8facaf34f038c9846295dcacb4da_ppc64le",
"9Base-multicluster-engine-2.8:multicluster-engine/managedcluster-import-controller-rhel9@sha256:f73c3b0cccf6ef97927be2f8f1c4a42bfc2f217e4fbbb16127b995bf1588ad83_s390x",
"9Base-multicluster-engine-2.8:multicluster-engine/mce-operator-bundle@sha256:1f5c4a3fb695ffbbf04521e7435157fd603311180908d538c59cb4a8062dbaef_amd64",
"9Base-multicluster-engine-2.8:multicluster-engine/mce-operator-bundle@sha256:290f21b5ee7edb70de78f40486d9da0b31f707d7d5c4f264e9cba05a7bb32db8_s390x",
"9Base-multicluster-engine-2.8:multicluster-engine/mce-operator-bundle@sha256:4943611c19f0f326f05a1b6f0c47c402647e2a816303ab77e9cba1c7fe1a23a2_ppc64le",
"9Base-multicluster-engine-2.8:multicluster-engine/multicloud-manager-rhel9@sha256:3cc744e3c32450e895819917e7e2e671cadb33ac57fe673d200f60aeb29b7718_ppc64le",
"9Base-multicluster-engine-2.8:multicluster-engine/multicloud-manager-rhel9@sha256:3d825b9ab189a9394c8fd5d3cc94ff541194726399b7bfdab60061b9636c0a3e_amd64",
"9Base-multicluster-engine-2.8:multicluster-engine/multicloud-manager-rhel9@sha256:af4ee32cf58d160a35bc8e20820258db6631b29076c3887df3b63918d52ad235_arm64",
"9Base-multicluster-engine-2.8:multicluster-engine/multicloud-manager-rhel9@sha256:f6849c6521d9d1d220c35ac9139caba03fc9dc6e7b9c639a572cdcdbf28d2126_s390x",
"9Base-multicluster-engine-2.8:multicluster-engine/must-gather-rhel9@sha256:00601154c8e71c2f3d985ba5bbfca2df2d288b6a50b4b27b7f0a43eaec753873_arm64",
"9Base-multicluster-engine-2.8:multicluster-engine/must-gather-rhel9@sha256:13627f782027ed3131334c6e1bf0190e5b00fe13280000d6f57721fbd32e1afb_s390x",
"9Base-multicluster-engine-2.8:multicluster-engine/must-gather-rhel9@sha256:8fef1fc624837d1e67e4b7094e8a7012f7bde870a04f045316b19ab356f3a054_ppc64le",
"9Base-multicluster-engine-2.8:multicluster-engine/must-gather-rhel9@sha256:bd416c05d3ea63d66bd507abc2f82aea0a66c3dda168cc0a9d1c380c8c566ec5_amd64",
"9Base-multicluster-engine-2.8:multicluster-engine/placement-rhel9@sha256:6475775521035a08a31fcef29cd5fc697a72b3c2247631a993a7b729ed7eed1d_arm64",
"9Base-multicluster-engine-2.8:multicluster-engine/placement-rhel9@sha256:712f2ca3fd968e7de46ff93bc4867826aafeba96bfd2c2d039689b23323328ec_amd64",
"9Base-multicluster-engine-2.8:multicluster-engine/placement-rhel9@sha256:85ce6d4b230ac1853ff0915d5cdf6f5a2b96c0197aa1c8263f0f69a4a8772fa7_ppc64le",
"9Base-multicluster-engine-2.8:multicluster-engine/placement-rhel9@sha256:f0f48e9ec52228c8f27b6c571c7f01fb6f6583f0204b478559ce009e6132a9a8_s390x",
"9Base-multicluster-engine-2.8:multicluster-engine/provider-credential-controller-rhel9@sha256:820db2056b2ac1cef65d586c621c6db7f84ec1311d3f4128c33179b166afcfa4_s390x",
"9Base-multicluster-engine-2.8:multicluster-engine/provider-credential-controller-rhel9@sha256:ae35a36aaf4c00a31bf2e64ac37584262e53f8ab4148e4176f7fefc8d918e555_ppc64le",
"9Base-multicluster-engine-2.8:multicluster-engine/provider-credential-controller-rhel9@sha256:d288369518e49d44169f88edb60f2d3735d54f871474f231b179284eb1946821_amd64",
"9Base-multicluster-engine-2.8:multicluster-engine/provider-credential-controller-rhel9@sha256:f8afa3a3b67dbaf8f828d921a011dc64a9164db1599f168bb6bd54648c12b48a_arm64",
"9Base-multicluster-engine-2.8:multicluster-engine/registration-operator-rhel9@sha256:1513f3e30b88d1e3ffa67ea7b8b31c3cca522331b75b6ebc13cbcee1a202d17b_ppc64le",
"9Base-multicluster-engine-2.8:multicluster-engine/registration-operator-rhel9@sha256:7e7577c8871a36d64dedf72262ed88bd1e934d43b2ca32fedd84eb96bc11fe23_arm64",
"9Base-multicluster-engine-2.8:multicluster-engine/registration-operator-rhel9@sha256:b3a7d2797f2dc266079b1471e38c7fdcfc447fb39036b36ac23471c9c5373fa7_amd64",
"9Base-multicluster-engine-2.8:multicluster-engine/registration-operator-rhel9@sha256:ccdab90ac40ad89cb8d3ebbc717b74e869f5f5a888e2c68dd3134e861eef246f_s390x",
"9Base-multicluster-engine-2.8:multicluster-engine/registration-rhel9@sha256:002ae3f6a6e1b363464a46c497745d87dd51dce837362db450b2c9baf10db55c_s390x",
"9Base-multicluster-engine-2.8:multicluster-engine/registration-rhel9@sha256:767af5d63b16e63d68b62fc9eb167e7c462608a1b426ba1c49803b8c3e2fd903_amd64",
"9Base-multicluster-engine-2.8:multicluster-engine/registration-rhel9@sha256:8edc346568821cdaa81fdcb4f0eee56dfc1477485856ba67740ae6d479a95519_ppc64le",
"9Base-multicluster-engine-2.8:multicluster-engine/registration-rhel9@sha256:abf8c2592a647cab0a5478d2c9b87104516f9e48527b4aadca1a49a21335a6dd_arm64",
"9Base-multicluster-engine-2.8:multicluster-engine/work-rhel9@sha256:2b02b801d599d993997cdbd09d0c3da825081937a6e565fa2cda8c156b4d20ed_amd64",
"9Base-multicluster-engine-2.8:multicluster-engine/work-rhel9@sha256:8a2e943fcb61470695e9a5d5eed48dae0fb14beaccfdf6f178d3443fcf0a68c6_ppc64le",
"9Base-multicluster-engine-2.8:multicluster-engine/work-rhel9@sha256:9deed4d05175d20386a73fe3f50d7444d047d9ea4c9bdc4f75fc3f71d7e6e9db_s390x",
"9Base-multicluster-engine-2.8:multicluster-engine/work-rhel9@sha256:e5a33c7839ea304754abfc5c54bb3bfb345b75b8f78400062c3f0c2278115144_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:060ca2cf3d1cb2b6a335b5f1dff3d4616c064e87af81928e9673aaab0acca778_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:86f30038a48834b7c6bef64fd626831a8502fb7c21a8db950715843ddb7ea55a_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:e3df13431b136853956c05e8dad57482b9297dabdf0127e61d8be1d78f2bdf70_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ecef54419eadca54b48634c3eee02d4bc18eec9ebb1350c975164744623b4308_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:2a5dfbef1f941c57d67df184337a7b970cd560e4cc3fa19d7671bdba4a08b9e7_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:2fd4a242c2fd286f32de41d026ae85256d4ad21763a5a67559a77818a413380e_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:74aaadfaf4486c489d8bf976ee0485cf415850bde43aa3c51086e0c15e94c30a_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:b7a627e1f04171223b761cbf802d7e6edf69ccb241395973a5075ed8e099a445_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:0f934d0e95febf1441ff2ef32c20fefdc71f14c9d6509ccf678b989ad0accdab_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:2e088de715378b716330066c18898cd3f46f117ccb2b4f85efef8eeb94f3b04c_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:62609b6e37d13730eaa4668c9118b2bb94d3f6367f51540b99a5eca60ee43b34_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:b4df5e3434b7b348a839f99914dd7887dc79d175f8a322a3d787033603257c1a_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:6597317fdd081f0a4ec268d1f9ae53c8ab69e9b10088b01b539baf0cf7ebf5fe_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:9cc873cd6f1cc6cb702fb9130d0455edf233a5ed01865db688aaae77e5bf8f34_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:d1ea61353a8dc4f98fa3ae0fc36c1ee8ce6ce72b7902c8a4462385a1d9a91224_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:d9febc5d528b7467bbbf201764f6ddcc272fd55cf50bee3f7b4368edac3f9b5e_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:21fbc3538cb0885c45bb0293f1c68cc98701382103fcff061d5e0c3e415831e3_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:2b300052b3d363422f503ebaf14662909189c6378f2915b87261cfa3401df512_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:520924084316e7f5ffb98dc6b161774dbce20b3a23b2378759045c7f22db1e4a_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:79211c6788d7c934c420563b98eca5cd501e20350701cf08ef4704616073bb41_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:375b08ba24f3dd27a39f5f75bc77e1e72d57c790f2cb99880c1a720733c6074b_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:898e407d3aa168779f33ce7311c68762645aa8cbbf2fde00d839c9149b395074_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:935eee00d0218702cf8a84ae6ec196ddd1d10b042692d4f056c1bc0d63ddb995_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:d61e3f722e53ff8495415250e29e235c04207c6ce4b8881a26ef9f8e2d2cce46_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:21ed01d85bef12486c45f636b22500ef2fb76715a185e09e7f0d4d19a45763ae_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:8cf004aae590ca4f08d37a6a221e49d4fc22734323290d38174e404331643b98_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:eb75d65e97b3d8cfbf30bab7d9fa3513aa652d9dc55eba34ad8c065a181a2cff_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:f1ce1d2292eb45c0f5c004664d7d3e251441c99b87776210e8d5ab57b264f849_s390x",
"AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.src",
"AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.107.0-7.el9_4.x86_64",
"AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.src",
"AppStream-9.5.0.Z.MAIN:opentelemetry-collector-0:0.107.0-8.el9_5.x86_64",
"Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-adapter-rhel9@sha256:54bea2715a756906158c46c522b1b25fc91389a4f8834ed7abc8ec8e74742edd_arm64",
"Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-adapter-rhel9@sha256:c1157f466293e87e51162599e1d69c489eaf9699dbfba334760b9927eabdd475_amd64",
"Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-admission-webhooks-rhel9@sha256:4b65d73b1479d35ceb8caba98e2dc58cb13d3d8f3545ec8bb8799439dfca4ee3_amd64",
"Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-admission-webhooks-rhel9@sha256:ca9c73d5adf71ba2aba7b47d63f038364860f0fb5becf39eb87bf2f261eef7b9_arm64",
"Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9@sha256:a5b5570c4c0c54d6d8833ea5985e849f0cf79913c6c049378767e11ef7eb6303_arm64",
"Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9@sha256:cc1abd24fce82a1fb24ba726e25f1763ac2a497d5bf2e3352210fa65d133a514_amd64",
"Red Hat OpenShift AI 2.19:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:0aefcdfbf2a3979576f5ddbfd1a0dac0be972b9b501d93ef7cd4a38491e2fa03_ppc64le",
"Red Hat OpenShift AI 2.19:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:523cff7ef18c252777e211f5b1f4749110c081c1414a3df4fe9de5b4832c3922_s390x",
"Red Hat OpenShift AI 2.19:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:c013d3d264d3ef15e21ab2a3d5a08ddd725e54d8474f2d8b7e400d4d9e76ff44_amd64",
"Red Hat OpenShift AI 2.19:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:12d75776a60c119d938dec28625f574f5d55a2616c49bb8773e5b87ba3141280_amd64",
"Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:2cd5fdc0d5efee8f9ced0cf8389c000c245ca5368098c5ce0bc2b6241ac6a455_arm64",
"Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:360b97d5055aba77fb7cc5c029e910be7e7eb10672df530eca2c91346da2f2b0_amd64",
"Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:b7f6e9442ee2ae2b7122a9732eaa11a85b1f0264e60963819c7e5150c1457740_s390x",
"Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:ee623bfdf53c09ea32927c9350732f24f0a3371ee38272cdd08ae858d519fd32_ppc64le",
"Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a4c600ccf3e69b940834012246bd35621d128cd21216262b4ec3e3cef2bf854e_arm64",
"Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a626628fa5d1f05087dca3e93256a8092d6242cf3836f97723469ad31c80b3dd_s390x",
"Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:d08f64f2db187122a8318f9860c703b52cd79048dcac6ecada7b08e71c012763_ppc64le",
"Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:f82500883874b1171f0dc2ccc8e56fbf6e553f9332ab4a2e2353c38efdf3a2b8_amd64",
"Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:31fbb53b77ca584f6f4a2cb900f4b5f74b1edb32e79e574f15b8a323057b1a2a_ppc64le",
"Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:5801d945ec9c0a96f5700b18690ab6b23afea6ea2badccb2bfec9f6200b1d19d_arm64",
"Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:834e7a4232d92c3773aa869fe96f95440d571014d72c984c6fce389c95796362_amd64",
"Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:f725e98f51b14cc553877c7b07e67062fef5bb431bd10f2c36eba5418d86a76b_s390x",
"Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:0e311a7e92c0499a45eebbb07c6a96ae0ba15f4d9a598ca94ed67ac02dd3a724_arm64",
"Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1c9c288c2f2c50135c7b9827e7e5015e49f113b7db90e302f2cfc3081c547400_ppc64le",
"Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1f26498b0fff3cd20e0049d3e3583f04c39ee2bdea12faf82daa5bf071afa4ad_s390x",
"Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4d4311de1b860d6048d4f1bd6344176a1e1e1b9a3fa8e1ca9d079655b48ade14_amd64",
"Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1fde0014b18d986d2167413da818ac03385ef7cec2d4c83b65f8b9c038e679d2_arm64",
"Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:49aa6055cf509b0de891bdf59e66a4c1e1e3536abedf0ca77537d4be86b4f9c9_s390x",
"Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:9502242017d18e1d0b643a93e769b302a38799a9d719e703b64801d65e11dcd4_amd64",
"Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af8c4ae92437cb495fe07e966bbf8654bd1e4a6c3684c7462c1e158c6fecd592_ppc64le",
"Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:9f3e34f7d7f600ca57a2cfa2abc665a12b9170595de8f99ee36025e8f4311ea2_arm64",
"Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:be2ec2e3d3b21748cfe3b9382f7fc1f6c72d5f380fc97773518c254c6e5794ca_amd64",
"Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d15d039fa5629a0a0c5abb6bced7aa635e9c5255913920232b02b1fb32c4e7fb_s390x",
"Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e0e3273eceb8339638f2f1d91bb5eb6a57cfc0bc1442fcdea5fcff36812ccb4c_ppc64le",
"Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7a173206a8aca1d9f21cdbe1dfd87ed89953b573f3b9c2e7caa84e7d575bbba0_amd64",
"Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:7e06b1db99489d9059c09dafedda7f112598ee7bdecd53cf67bf36e910bde271_s390x",
"Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:948a4c3788e7e9135510af743bde8751ccf10ae9edd5452db48da6b558606c5f_arm64",
"Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-rhel8@sha256:d0e7bae0605cb69b34347e9c0d07314842c19bef22b413e1fba9aa2aa2e98675_ppc64le",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/certificate-transparency-rhel9@sha256:dc994a95be22b0f4bab022fc362c4f44c6a7d1887a2eb0d04870d75654ec013b_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/createtree-rhel9@sha256:d9ff8413f1d106cb5084b48b73b205db6dd5ad82818be4111c5cb118d9d135ae_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:6131053778ea04e437f3005f90d1138aa11ebc58e3a9295e2a8d8ef6713a52be_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:4bd68a4b63c15e5a09127d93a20e98508ce2ce8e4649bea3ab8e30cd83f235b2_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-server-rhel9@sha256:3b8f49c41df15022f8ffdf3a8f8605b14c14f4e10eae754a06a86b6585d158b3_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:796860a3e85712c60398c36983e0ff4d45325c7a4de869da2ebf1b6ba4b19825_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/trillian-database-rhel9@sha256:7ce611aefdfedd8b2a633def482cf41f390c95b8f8c800b6163a585f117a9e2e_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/trillian-logserver-rhel9@sha256:76c24a38ac89ed632d38e44049f37e4997abfa27fa8cadbb8afb42575031296f_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/trillian-logsigner-rhel9@sha256:1f5a30a285a16635a7234c3c1763dfb385c8bffd605fc862b782bdb5c6c61ea3_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/trillian-redis-rhel9@sha256:5a752cefdaf28bfc53847185cdd5fef1ee47e3dcff8472f8a8bf7bbdc224ef57_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/updatetree-rhel9@sha256:8651f55805f4b32a7ca351caa642b74f88493ca3dfb52ff57cf3c2dbdbf829f7_amd64"
] | [
"cert-manager_operator_for_red_hat_openshift:cert-manager-operator-rhel9",
"cert-manager_operator_for_red_hat_openshift:cert-manager/jetstack-cert-manager-acmesolver-rhel9",
"cert-manager_operator_for_red_hat_openshift:cert-manager/jetstack-cert-manager-rhel9",
"cert-manager_operator_for_red_hat_openshift:jetstack-cert-manager-acmesolver-rhel9",
"cert-manager_operator_for_red_hat_openshift:jetstack-cert-manager-rhel9",
"cryostat_3:cryostat-tech-preview/cryostat-storage-rhel8",
"custom_metric_autoscaler_operator_for_red_hat_openshift:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8",
"custom_metric_autoscaler_operator_for_red_hat_openshift:custom-metrics-autoscaler/custom-metrics-autoscaler-admission-webhooks-rhel8",
"logging_subsystem_for_red_hat_openshift:openshift-logging/logging-loki-rhel9",
"migration_toolkit_for_applications_7:mta-dotnet-external-provider-container",
"migration_toolkit_for_applications_7:mta-generic-external-provider-container",
"migration_toolkit_for_applications_7:mta-java-external-provider-container",
"migration_toolkit_for_containers:rhmtc/openshift-migration-controller-rhel8",
"migration_toolkit_for_virtualization:migration-toolkit-virtualization/mtv-api-rhel9",
"migration_toolkit_for_virtualization:migration-toolkit-virtualization/mtv-controller-rhel9",
"migration_toolkit_for_virtualization:migration-toolkit-virtualization/mtv-openstack-populator-rhel9",
"migration_toolkit_for_virtualization:migration-toolkit-virtualization/mtv-ova-provider-server-rhel9",
"migration_toolkit_for_virtualization:migration-toolkit-virtualization/mtv-populator-controller-rhel9",
"migration_toolkit_for_virtualization:migration-toolkit-virtualization/mtv-rhel8-operator",
"migration_toolkit_for_virtualization:migration-toolkit-virtualization/mtv-rhv-populator-rhel8",
"migration_toolkit_for_virtualization:migration-toolkit-virtualization/mtv-validation-rhel9",
"migration_toolkit_for_virtualization:migration-toolkit-virtualization/mtv-virt-v2v-rhel9",
"migration_toolkit_for_virtualization:migration-toolkit-virtualization/mtv-virt-v2v-warm-rhel8",
"node_maintenance_operator:workload-availability/node-maintenance-must-gather-rhel8",
"node_maintenance_operator:workload-availability/node-maintenance-operator-bundle",
"node_maintenance_operator:workload-availability/node-maintenance-rhel8-operator",
"openshift_api_for_data_protection:oadp/oadp-mustgather-rhel8",
"openshift_api_for_data_protection:oadp/oadp-rhel8-operator",
"openshift_api_for_data_protection:oadp/oadp-velero-plugin-for-csi-rhel8",
"openshift_api_for_data_protection:oadp/oadp-velero-plugin-for-gcp-rhel9",
"openshift_api_for_data_protection:oadp/oadp-velero-restic-restore-helper-rhel8",
"openshift_api_for_data_protection:oadp/oadp-velero-rhel8",
"openshift_developer_tools_and_services:helm",
"openshift_developer_tools_and_services:odo",
"openshift_pipelines:openshift-pipelines-client",
"openshift_serverless:kn-plugin-func-func-util-rhel8",
"openshift_serverless:openshift-serverless-1-func-utils-rhel8-container",
"openshift_serverless:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8",
"openshift_serverless:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8",
"openshift_serverless:openshift-serverless-1/client-kn-rhel8",
"openshift_serverless:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8",
"openshift_serverless:openshift-serverless-1/eventing-controller-rhel8",
"openshift_serverless:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8",
"openshift_serverless:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8",
"openshift_serverless:openshift-serverless-1/eventing-kafka-broker-controller-rhel8",
"openshift_serverless:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8",
"openshift_serverless:openshift-serverless-1/eventing-mtbroker-filter-rhel8",
"openshift_serverless:openshift-serverless-1/eventing-mtbroker-ingress-rhel8",
"openshift_serverless:openshift-serverless-1/eventing-mtchannel-broker-rhel8",
"openshift_serverless:openshift-serverless-1/eventing-mtping-rhel8",
"openshift_serverless:openshift-serverless-1/eventing-storage-version-migration-rhel8",
"openshift_serverless:openshift-serverless-1/eventing-webhook-rhel8",
"openshift_serverless:openshift-serverless-1/ingress-rhel8-operator",
"openshift_serverless:openshift-serverless-1/knative-rhel8-operator",
"openshift_serverless:openshift-serverless-1/serverless-rhel8-operator",
"openshift_serverless:openshift-serverless-1/serving-activator-rhel8",
"openshift_serverless:openshift-serverless-1/serving-autoscaler-hpa-rhel8",
"openshift_serverless:openshift-serverless-1/serving-autoscaler-rhel8",
"openshift_serverless:openshift-serverless-1/serving-controller-rhel8",
"openshift_serverless:openshift-serverless-1/serving-queue-rhel8",
"openshift_serverless:openshift-serverless-1/serving-storage-version-migration-rhel8",
"openshift_serverless:openshift-serverless-1/serving-webhook-rhel8",
"openshift_service_mesh_2:openshift-service-mesh/proxyv2-rhel8",
"openshift_service_mesh_2:openshift-service-mesh/proxyv2-rhel9",
"red_hat_3scale_api_management_platform_2:3scale-apicast-operator-bundle-container",
"red_hat_3scale_api_management_platform_2:3scale-apicast-operator-container",
"red_hat_3scale_api_management_platform_2:3scale-operator-bundle-container",
"red_hat_3scale_api_management_platform_2:3scale-operator-container",
"red_hat_advanced_cluster_management_for_kubernetes_2:cluster-backup-operator",
"red_hat_advanced_cluster_management_for_kubernetes_2:multicluster-globalhub-agent-container",
"red_hat_advanced_cluster_management_for_kubernetes_2:multicluster-globalhub-grafana-container",
"red_hat_advanced_cluster_management_for_kubernetes_2:multicluster-globalhub-manager-container",
"red_hat_advanced_cluster_management_for_kubernetes_2:multicluster-globalhub-operator-container",
"red_hat_advanced_cluster_management_for_kubernetes_2:multicluster-globalhub-postgres-exporter-container",
"red_hat_advanced_cluster_management_for_kubernetes_2:rhacm2/gatekeeper-rhel8",
"red_hat_advanced_cluster_management_for_kubernetes_2:rhacm2/gatekeeper-rhel8-operator",
"red_hat_advanced_cluster_management_for_kubernetes_2:rhacm2/subctl-rhel9",
"red_hat_advanced_cluster_management_for_kubernetes_2:volsync-addon-container",
"red_hat_ansible_automation_platform_1.2:helm",
"red_hat_ansible_automation_platform_1.2:openshift-clients",
"red_hat_ceph_storage_5:rhceph/rhceph-5-dashboard-rhel8",
"red_hat_ceph_storage_6:rhceph/rhceph-6-dashboard-rhel9",
"red_hat_ceph_storage_8:rhceph/grafana-rhel9",
"red_hat_ceph_storage_8:rhceph/oauth2-proxy-rhel9",
"red_hat_ceph_storage_8:rhceph/rhceph-promtail-rhel9",
"red_hat_connectivity_link:dns-operator-bundle-container",
"red_hat_connectivity_link:dns-operator-container",
"red_hat_enterprise_linux_8:osbuild-composer",
"red_hat_enterprise_linux_9:ignition",
"red_hat_openshift_ai_(rhoai):odh-model-controller-container",
"red_hat_openshift_cluster_manager_cli:ocm-cli-rhel9",
"red_hat_openshift_container_platform_4:atomic-openshift-service-idler",
"red_hat_openshift_container_platform_4:ignition",
"red_hat_openshift_container_platform_4:microshift",
"red_hat_openshift_container_platform_4:openshift4-wincw/windows-machine-config-rhel8-operator",
"red_hat_openshift_container_platform_4:openshift4/bare-metal-event-relay-operator-bundle",
"red_hat_openshift_container_platform_4:openshift4/cloud-network-config-controller-rhel8",
"red_hat_openshift_container_platform_4:openshift4/metallb-rhel8-operator",
"red_hat_openshift_container_platform_4:openshift4/ose-agent-installer-api-server-rhel9",
"red_hat_openshift_container_platform_4:openshift4/ose-alibaba-cloud-controller-manager-rhel9",
"red_hat_openshift_container_platform_4:openshift4/ose-baremetal-rhel8-operator",
"red_hat_openshift_container_platform_4:openshift4/ose-cloud-credential-operator",
"red_hat_openshift_container_platform_4:openshift4/ose-cluster-baremetal-operator-rhel8",
"red_hat_openshift_container_platform_4:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8",
"red_hat_openshift_container_platform_4:openshift4/ose-cluster-image-registry-rhel9-operator",
"red_hat_openshift_container_platform_4:openshift4/ose-cluster-ingress-operator",
"red_hat_openshift_container_platform_4:openshift4/ose-cluster-network-operator",
"red_hat_openshift_container_platform_4:openshift4/ose-cluster-samples-operator",
"red_hat_openshift_container_platform_4:openshift4/ose-coredns-rhel9",
"red_hat_openshift_container_platform_4:openshift4/ose-gcp-cloud-controller-manager-rhel8",
"red_hat_openshift_container_platform_4:openshift4/ose-gcp-filestore-csi-driver-rhel8",
"red_hat_openshift_container_platform_4:openshift4/ose-gcp-pd-csi-driver-rhel8",
"red_hat_openshift_container_platform_4:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8",
"red_hat_openshift_container_platform_4:openshift4/ose-libvirt-machine-controllers-rhel9",
"red_hat_openshift_container_platform_4:openshift4/ose-local-storage-diskmaker",
"red_hat_openshift_container_platform_4:openshift4/ose-local-storage-mustgather-rhel8",
"red_hat_openshift_container_platform_4:openshift4/ose-local-storage-operator",
"red_hat_openshift_container_platform_4:openshift4/ose-nutanix-machine-controllers-rhel9",
"red_hat_openshift_container_platform_4:openshift4/ose-olm-operator-controller-rhel8",
"red_hat_openshift_container_platform_4:openshift4/ose-olm-rukpak-rhel8",
"red_hat_openshift_container_platform_4:openshift4/ose-operator-lifecycle-manager",
"red_hat_openshift_container_platform_4:openshift4/ose-operator-marketplace",
"red_hat_openshift_container_platform_4:openshift4/ose-powervs-block-csi-driver-rhel8",
"red_hat_openshift_container_platform_4:openshift4/ose-sriov-network-config-daemon",
"red_hat_openshift_container_platform_4:openshift4/ose-sriov-network-operator",
"red_hat_openshift_container_platform_4:openshift4/ose-sriov-network-webhook",
"red_hat_openshift_container_platform_4:openshift4/ose-tools-rhel8",
"red_hat_openshift_container_platform_4:openshift4/topology-aware-lifecycle-manager-operator-bundle",
"red_hat_openshift_container_platform_4:ose-azure-storage-azcopy-base-container",
"red_hat_openshift_container_platform_4:ose-gcp-gcr-image-credential-provider",
"red_hat_openshift_container_platform_4:ose-powervs-machine-controllers-container",
"red_hat_openshift_data_foundation_4:odf4/mcg-cli-rhel9",
"red_hat_openshift_data_foundation_4:odf4/mcg-rhel9-operator",
"red_hat_openshift_data_foundation_4:odf4/odf-cli-rhel9",
"red_hat_openshift_dev_spaces:devspaces/devspaces-rhel8-operator",
"red_hat_openshift_dev_spaces:devspaces/traefik-rhel8",
"red_hat_openshift_dev_spaces:devspaces/traefik-rhel9",
"red_hat_openshift_gitops:openshift-gitops-1/argo-rollouts-rhel8",
"red_hat_openshift_gitops:openshift-gitops-1/argocd-rhel8",
"red_hat_openshift_gitops:openshift-gitops-1/dex-rhel8",
"red_hat_openshift_gitops:openshift-gitops-argocd-rhel9-container",
"red_hat_openshift_virtualization_4:container-native-virtualization/cluster-network-addons-operator-rhel9",
"red_hat_openshift_virtualization_4:container-native-virtualization/virt-api-rhel9",
"red_hat_openshift_virtualization_4:container-native-virtualization/virt-artifacts-server-rhel9",
"red_hat_openshift_virtualization_4:container-native-virtualization/virt-cdi-apiserver-rhel9",
"red_hat_openshift_virtualization_4:container-native-virtualization/virt-cdi-cloner-rhel9",
"red_hat_openshift_virtualization_4:container-native-virtualization/virt-cdi-controller-rhel9",
"red_hat_openshift_virtualization_4:container-native-virtualization/virt-cdi-importer-rhel9",
"red_hat_openshift_virtualization_4:container-native-virtualization/virt-cdi-operator-rhel9",
"red_hat_openshift_virtualization_4:container-native-virtualization/virt-cdi-uploadproxy-rhel9",
"red_hat_openshift_virtualization_4:container-native-virtualization/virt-cdi-uploadserver-rhel9",
"red_hat_openshift_virtualization_4:container-native-virtualization/virt-controller-rhel9",
"red_hat_openshift_virtualization_4:container-native-virtualization/virt-exportproxy-rhel9",
"red_hat_openshift_virtualization_4:container-native-virtualization/virt-exportserver-rhel9",
"red_hat_openshift_virtualization_4:container-native-virtualization/virt-handler-rhel9",
"red_hat_openshift_virtualization_4:container-native-virtualization/virt-launcher-rhel9",
"red_hat_openshift_virtualization_4:container-native-virtualization/virt-operator-rhel9",
"red_hat_openshift_virtualization_4:kubesecondarydns-rhel9-container",
"red_hat_openshift_virtualization_4:kubevirt",
"red_hat_quay_3:quay/quay-bridge-operator-rhel8",
"red_hat_quay_3:quay/quay-openshift-bridge-rhel8-operator",
"red_hat_service_interconnect_1:skupper-cli",
"red_hat_storage_3:grafana",
"red_hat_storage_3:rhgs3/rhgs-gluster-block-prov-rhel7",
"red_hat_trusted_artifact_signer:createctconfig-rhel9",
"red_hat_trusted_artifact_signer:ctlog-managectroots-rhel9",
"red_hat_trusted_artifact_signer:fulcio-createcerts-rhel9",
"red_hat_trusted_artifact_signer:trillian-createdb-rhel9",
"red_hat_trusted_artifact_signer:trillian-createtree-rhel9",
"red_hat_trusted_artifact_signer:tuf-server-rhel9"
] | [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:4e822fa90a85d0321e809dc028f6a72b1e47a3bb7173143d79206b9b8af55b7e_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:1213f967cbe599166dcaa07280cf27c48cbb5c3e2828df278090fb1aa4636c8c_s390x",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:13e0884bb5ae5129350025beea1cbd2a6fdd9087718f6e085738a048629519b9_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:c2322954825785303dc48f29c5176bc173f58ab3215b0c710000bdcee08458be_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d956ac914d55184d56a5f5dee491254f5267c0fbc984a1171429e3a234872a84_amd64",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e0ddb90fb05f486b80fe1c0e7222bc6dd90071f762ab8fd8cfc45a39faa020b0_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e10c4f241fb1dfa9437e453b65ed57ca79550e487f16bc6742d6c1359824dcc0_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:0b605af925e0664d9f6a89c2460cbe56b6af3979bc394e97518a1ce64756dccb_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:3ece40e4a3862dc29d9bb41f407117fc52db2ca8208a1dabe82eea28e7a9ba29_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:effcd9952d7714b29c9496cf632d8e8ad1f5e1fffe4a46e59d57da42490da840_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:63c5caa6688b3aae3aee9c58e497b1afc7b9b0638eb83a3627eed3004fca11c3_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f3066189610abf7be0b9d2e827a108d6cdfcdd1a26dea8bb426af669b40d12ff_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f99e4373e39a70c99f4c67cd1a10483c99310e478e5a8b840ab114d11ed2ebd3_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:091d2d34fbd525a7e9b2c4b1b8eef5283039dfcaac597bece9f4ad0236d1cbf9_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:1bf0e4367621ed8fef30b5fbd6fbffa59731ecb20cbb8c9772015f8958198a16_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:a577adb2dbaddcf1ebdcec2a7c4d0a6b3a948fcf55d9890749f1605e8142b8d8_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:01217396dfa1ffa44e9cf6b384093a7b6946135fd8fa122083ac6062a3790a2d_ppc64le",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:6987db3152cec7edcf50dbe86d50a5dcdb4923b0879212711b062718a1e4b162_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:ef04c7de41b9b0f5b53d7a8ac39121c509070a6023d75c1cf8f32301ab356567_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:134c31698768c99170eb6d27d6283b5f18459dec70fda9137ec0aac2ac60c324_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:be8e49378081f05fafba369f406d1cd211ca49e8fac21ce25176ab543094ae13_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ea043fb015e82632de477f17a94e0b9dd31b34312c0214fd2b8128e0d71ba716_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:54de6ce2c4b3a652b5af186490c65a07c4434d253548596f355b3cd3d4f1bd9b_s390x",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:f9d32726831f630601ad041898282bb5eaa50e81d6f8aeae6cf4a6fe272c37a6_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:fdd3cdce6f5d0308b19f84dbe31b746c3400c67b675a173e8062dfa593290e51_amd64",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:7e1b73c1d0ba5325bc430c8d01efa1e563f09bb34c1a88a4cf77a9001c7e955a_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:c12a41f6dfda6df2d532cc9c02e537c4fdcf52c7ec3ebb597bba38f1fe9eb040_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:cb4010ab30ac7e6d063fc7b746f1af3b811218e102013554f2f1969f6a237b20_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:01e231b75154957ecf5fa3f0d201f648d8558c6cfd7294a49865ff857316ee89_s390x",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:07939c868b6db934987241cdd6bef796bcc3fe3f0baf2ab940d1f6bf190141a5_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:193abc8712f684e9ed2d4b13b338ff20e3b29c07d433a7a73b0a7b152fff335d_amd64",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:37984d3f5b7450fc01b101e1635430147b20ecf03b1e79abe6f6b350fa7be1c1_amd64",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:5ca1c51f319331e9040acdc25bacab449c812165d11da5deb40f72a7ccf9824d_s390x",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:9df8324b79247bd77ad74b8948ff134db72559e88c53fab3a1259b7113a677d9_ppc64le",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:5997b680718b3b4cd7f19b0c59774ce5f7827926c7f679a55cfd608c26cff7dc_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:8d0dbdfa02c2f09576916271aeb0cfeeffc6554c02ee95035bf827de75809017_ppc64le",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:a2bdfc8f71be04e61c6175ca533a4d759a69a297398319ddc751b5ffd9a4e3ef_amd64",
"9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:0ec6eac458e212b621d70e5007280d953dc120e70692edb177b94121ee70fae6_ppc64le",
"9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:13f249ef20a7d0bcbe7d89e3a068278376ed01b29d2334e89658ef194a3a9799_arm64",
"9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:202a49fabd925edaa6d517760aa33a426a11d086cbdbe443aedf9945d2e82924_amd64",
"9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d415b83f66b0e10fb153eba62ab86a99aa580c1d39a7dbed518fcd7ac6f28faa_s390x",
"9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:1cd68f21230ac6227540c9c866fbe60915f9bbbd18cb5391f91979267eb2e82e_s390x",
"9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:28043646f0e65638bf24ea2068fb4bd3349026c93744a025f0f9bc57461e0873_arm64",
"9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:44b4b1ee1ab2ab0f83f745c41feaf5799169b0ab0523d7432244e013866c9e56_ppc64le",
"9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:fba9739c47a65376ba6c24844a92032679269c2fc4df9ef7254a88f308b1eac4_amd64",
"9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:056f21a44dbe33a9f00a5803ae13a3337a791fc04635b1a7d1d3e4fc669e0537_s390x",
"9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:4949556c647219862c5d58a9bb98566c4b044c99ca2bbc327702abdd23c00a2c_amd64",
"9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d39f923b32e80e47107ecff20859ca79b76207480cc99df2d17aa552a68fad5_arm64",
"9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b9766cf29740592b654d969ba0ab0504ec0d410a026af69e5cfd8a4d4e6d13c6_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:1c850772508096799399455926f671e397f2b7e3cce6253ac4294a83ccb1a8af_arm64",
"9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:c64bc2e6daea03bc75957e54a0371fb19827ddf75cfe9e612f47a2c2974fb402_amd64",
"9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:dbc8ee921163f5a46ea2fde39d8dab798436ce1f3f5321a2e349d9a684a3f0fd_s390x",
"9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:fcaacc619a71a96c421e3567c7bd880933184cc485e3cd6fcf690af8fdc90076_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:02b48b996cef6f67e23a5643ce3f04c17fdb2b199e380f89f799c0d624cc61f3_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:06624a96698146ddd49b893bc5e9700f3696e9f1f5f6094df338cf69f64da823_arm64",
"9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ab11570e519abdec2c5e020a49494e100b4512291d66a334ba0e8f2b2af42867_s390x",
"9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:fcae781c7d8d660d934b5b02688cc1eab0558a9df5c6ffab618336ef7c49e992_amd64",
"9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5e3592d3f72cc344242afa3704706618fc55a1cbb49c0863982dd2929ce4f9ba_amd64",
"9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:77a11f779d7ceb132c929c2358dc6b170701ee1abe3ab602c0c9b4d67b010215_arm64",
"9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:18810d89d9100bb7ddd6070e31d3af1d851cb827f3eace1b99e582221fced6fc_arm64",
"9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:9553cb3cefadb643ea7c05bc796b5c6d7aa1662071fcbc4001f1f95444a5fcd4_amd64",
"9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:831945a6926a0f4d98b66f078ec0423c9614849f5430a83b9d9cab440c46d7f4_arm64",
"9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:a6b99c161905816a799f88368644576326a846274434f3a0f75b1ccefac203b6_amd64",
"9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:3b151baa532ed6a7e38a21c8d714dac58815e458ca1d4db7df2203859b7cc3d4_amd64",
"9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:4d4fdc3a8224db3a61b423dc7bc1ba193712532954e7e2594d58ab8c30f82d21_arm64",
"9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:9e300612c7306618d50a8df0b8e6324020e0c991ac82bb79a527231e280c861b_arm64",
"9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:ad5bbd0bc22ee57ab94887c14339f9ca9b4279bc1026873991912d30442ba398_amd64",
"9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:b6a8ba1bd2c8fda7a1b6bd6cf85c12b52a841153b4e3beebf6978a6eb37628de_arm64",
"9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:cc7bdf25afdf8ab8306578c3056b84671344ff951578d11846a0f99b90765a5d_amd64",
"9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6ee068c8d7b058fbf7cca708fd375a3b1ef1e1421976d8f2015c94f735262f50_amd64",
"9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:a9716c39c9e23811bf98782e3ddc45ebdaea0d1d6dc2ec6fd961c71f707385e7_arm64",
"9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:9571e2ddc56ab173005d03567a4b0007efa78363ed062288ed38478c11a5cf17_arm64",
"9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:fabe8b8f8fb16dcb7dc1ed445579367dc9c4242e82d821181f4fed310a28779a_amd64",
"9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:7823347f5bd1476be5a4e9cc1a5d3c45dcaf5061de1232763c7b9d66954ec316_amd64",
"9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f724182172b8ee1f9bdfd2546a7018927ec70ad016c81516d76afc8197b90072_arm64",
"9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:7e7da2c34365aca26871b96de07fd0722613ac55011f70f301aae67cc263a334_amd64",
"9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:cbba3ac156d4d21df12cfbc0410cab28e40f2bf32a4cdea8e010dc489a8e34e6_arm64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:4d7a84cf4ab198dc2fcd68dbf59ea567f9d3f29cbd676cc4f129e6a0fba43c55_arm64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f35902b283b252ff63a968aae3ec717ccf184f27aa4929949dc03ee1d9733b6_amd64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6314a32d00472a916606ce780d2d97ddcbbf7c5e97d22326333f8eb512fa4f4f_s390x",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:95d4f452c3873d53410f25030d7869f1a8ee19e34e8317bcae7e287170a52371_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:92bd1741798b13a547f568683b92ce9c6ce0f2ce9d6e0e10b0ad77c965ee3d12_arm64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:c7cb5a4f96a586edb8646d8963b52f73a5bf29fc248e90a8e540111d1e51927a_amd64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:ccb45d7ec40ccc0346408a624c879ec3319a3427899b465b2f80aca7da447c2c_s390x",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:d0d8603a13aeee81c49f5d50bf7a7833b7e5dfc1725179662fbe314001e3a1ee_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0be18d3d0b3b3cfd881a5d15d23c5a2185ad92ae3310b56455ce4d18b345217b_s390x",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1e56ce81f699dce36922f2a4e602befdd45f62a5b3fa51ada02266ded456a1fb_amd64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3a1edf8a6f119729df868074fd9ccc014a1b594faf93a2d35e1123cc68e7221b_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:871af650aec72187696f66bb1fbac87532a8bcb8c46625803dacd91b68fa1fa8_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:1303f2bf84fe018a12e9b723410b1f2f867d8b1f3915240fd505611ccc793e5d_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:22d2b30739e6786b1b04c866f01309628ecbf0b0d7128bfc65789ab07f08f842_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:65e752c36b407dd169402492d666cec1969eecb8e54a9ed77ac055935ff00869_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:cfe34672e2d46d0b6609984fc43ccb86599839e95415ef8626d32be5cb47b1cf_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:07bb622f7e76e6a65d493c66459d0769701cabd9c100b55fa93c4ff53589180c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:3ececc9a87eadf8ca47d7b2402fc9568117f029daa3eedcc2e7529c129664523_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:772177352e0fa13900dd56d59c93ba577e6b2b7482ec4fac77b27dd28e55be7d_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c450b439274f9067cd6f226ac698f8751819391eba9c549223733dfce2267f6b_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0905a0cd15caf56a1013f9a1e2bceb36200a263ab9ce5dcf5a99c8812fbca0eb_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a0bc95b6d77281046368eefedaf4511607bc067483989698b31c4db4cc5f4ee7_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ea15400019dc675cc7f1e44e6984eee31dab90e6113cd1ff561ebd1926233095_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fbd617561969e7132a56b16376685862fd6fd297cf17a35ec41a48e04ba16fec_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:52f180c8655addae6812115d0794459cf9ff19f95d0af87a241d884e3652db50_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:a62d4147bbc3331c98e1c11c79407a07eef2e0fe3c766ec6bef9762abf8871c4_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:aba90cba9464d2a82060d66e133873946d7e470ad4a40453cde492975cdb2be9_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:d4a1b0f18bf8851ea88379cd4a18892336fb9b53b5d637ee6306140f1206c9ab_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:108c5cc3e4a8bf2e2e9bc450bdf43d874a7a852355d080da6d6ceaacf49dd38e_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:418f64814856e41d19219b82b9444d5752c5456c299896063f58e50feaa8c03a_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:729df1b3555b0c6720b3cb4b7d83cabc18ade6ca53c43e143f947b189cb0581d_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d5bc4ca0f076eef247f3e9f6ff84c8bfddf6023b6b24ce491bd26f710add2538_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:14343859478d9f62944706ede60d70fd8f38a6c9a6eea31e146db21318173dd9_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6173f4452a87bf7269684ba1ff6a40b7d09fd755b8349c11777a517a895f223d_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:bb323b9dfffb72ac3362ed5373b679d9172dfe300cddb02b819eec167ec9bf5a_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:c59720241de1dafda1a851e34fe570a8691853e83406bc04a52b4a5c591239df_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:9047def468ec92a1dc94473f28738d59ee497c8d3c4c4aff119af8ebace23d98_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:9b311493d185548152f81d83a618809eeed0769c8832fa9f9d8be4fe51359924_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:adb387f184e175dbdd823017774e7c60fbeba0973f7c206fea677c816eb175c5_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:e44e61fe181389e5e9b0fe33cbd11080bb7c23ac6338c58ab101bb137e4d3f0b_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4ca46b6c4234b007f8b734176be6d581bd4969ef0893565d72bffbe4b9f0f4a9_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bda1c943542d4a34ec0d424d2fd3e88612f8074227dc98d55fb001e5529fd6ed_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c3b1b9d237a4fd7670fa547f56c01a2e8a0d24716297b1d8e0c54dda3195d91e_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d1254e776546bbb8a96023df91c0c6ae5616281f31edb54e79a2252deb2d9898_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:3383179108f79525320ac60eb37b255cbabf2e413de76860a6a64b4a10213368_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:b6006eaad3673b587633e358130514e29d179bb342b177f74f8d2a14534c7e3f_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:c7f0cf70f279ec19c914ef905746af84d592aa2e1e1f4a893b97dc23797b3641_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:e4153dba9d0661d3c64299a9a98d76a6972ffaae544fb9219f682e61be848848_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:5570e1f27ce47ff98ffa2c3836f818933f8bf5688b1d5c16b4a17c7152fb77b6_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:776bfcbfabf2c634797c04dc6b1a94f864ef0b9835cee80e37cac089f92ea4f7_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:889501b0fec49bfd8a1c68f6ee6e62a1393dc9d7143989e7b7b1d52a32264da3_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:c680d5df602f50f6f4821c83bf1922dffe2909c33c3f2c18f78c957847308d1a_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2d522a200351a53b493663d03e105fac72fe4d96cbbf631db039f0690d6bbbed_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d98dd1705c72910880ed1a9c39f8b4f279e1deb5fd61ecc0d73a243c91acd3d8_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e3b2ca506374b471f1b479539686848c489332ed7aa081d21cad9cff36db0b6c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e951d6444faa45235bfa0af0469252ff462d680fc97a8f8f7736a13fead6ed5b_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6d78d885eb382ace658987271ed9ec3f794f2c2b571a036231a94f7d94bf45c5_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7902f16694e43284f7905c66395873b82aa095676509096f5fa82b44e4018d26_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:871996aee1405d9b493b7f009f54d5310c31b8b05dab2261bbf720bacc1919d0_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:df865cf466120b2dd795fa1c1fa0837366fe5767c07774886f8ee84ca5d434c4_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:1584ea8fbfa5b8e67774dc7405c41e70eb7d5d3fd8809f464b21549a8ba5d1c8_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:a83e46fbe3f49b69481d6e20cf5106d069ddc001757d3a6b42f5df03087d64e0_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:b6907cf53c414cc40482ba35b62f6cb89c545d66601d988fbc5ee383ee234641_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:fdf1cb51fde2603fd105a0e76f036afecb4a4cbe4eafd25b7f9bfaba8b22fb9e_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5296a70bd42379aade0eff30a50b695a225439697ddedfe423483d787e817154_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:70f655da7af704d9811be303bee97b4f018020e35702da1cc09854dce1aaf26e_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:a140b6b0b1ecbe4b44b24f568d954d262df6e9886697a86fcbe776f830c61431_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:b9a1e1ba644abaf698f78a59de2293aec4a6894425e8af8b43c4730a43fc9fb9_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:12e0227465d25fe6989dbf34c0987019740a00d96ecbda8376b1f04d35be49c5_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2571525ec903d3be93742a099f9ec7a6c23ad51d147a7363a655fdc6794fcfe2_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2be38bc6496c343c334258dc3041b5ac535a68949c3f331907ea9fa59d9a2dd0_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e81c1678909f187308b7e5e25d042bb678e1df70f36258b61ad17196cf6884fe_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:22a0eb5be88f2db4867cb0110fb33d643014e84d6db7461d7e7831323d21db14_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:25177cf3146993376d8675b8a7731a915ef6f77b4b790a86be23a105586f1671_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:2d2d5c4f56410829a15f52e0b55764cc334f625d0614c21b2d0b19f2aaffcef6_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:688454a4a2984bda2efa2d308ca3f0b9bd4decf49faed822d4bb8590a9ed5766_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2222c5aed41210f19d79291e8c8c82832c64e16c62a80c2c6c3069a20586ccba_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:26e79e779164fafdde2f8e3f367efe7a7aebca913ce5d842a65a3764530edf91_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7a4f98240abc00c2dc86a1522731d0179838d2efbcd6bbb9dfd8d8f9ffee9273_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d000c281284329c5113e1e3009550402d5b3465ceea000b3dbd0668d2885477b_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:01606a9fbac5b5273f1ef8174f38dc188fb3fed7470f687133f488d1910f7017_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:504fd8dee7c93c6af9f1c34db96dda6f0db106089d56056462f074582a4094f0_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:754d548a873923a52ca558f36170536d453e71ff93efbbb451eedfdab8f5f45e_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8a1e42632dcc4c0d83f7b822eca21e8554eda31d499e1198a20bcd2fbce62de3_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:27b6813d7ee1a2bfbb896b48375ca8a6e660d4d48f951d20c4d2ed9e5b560fb1_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:665e64e4ebfbef7f6176fd53a89fc368ce1099fbe5932ddc61289090b2034a47_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7434c18fac6c98ad25eb94bea1324eabcc9928f20c43217f0026035b6d13a78d_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b9bfd0b5d62b5b2c7d6caba8b7e7427d53eb9860cbe4003ec04e94d78dba09fa_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6a56356fd30f4f1121d0b7ac92a8bee2ede322f84053ac90afe4a40466ab6dea_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c0af5ba9373f6b52203a27469520e5d950af6e9b009d74d24f944c941791ee80_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c8ff500bd6c8083ad4f0c58435ae9a8c03c1cacfb188398790be0eb194d59c58_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:ed28d0ce27975669ff5ac94b5df7fde1e4439090767e498a570c695341ed8fa7_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:06ab27eafb15b6b7352bd70efaed2c846338a3ed6a78dd42cd864bc655418669_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3dd3a93ff8d17a3f5c6ef29f665d87cfbd053baebb5a0effe534caacb1ecff16_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:aee45534e843648a6de836c33ac06070812c0a4ce98ff12dc09091530f6a9c5e_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da0c5a9c81348253e8e172eb2c1cdf24fa4ddbf139d016ea3360a2742675d7d7_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:4337c3a9b4d9a01971ac5d265caf80a8598e3b38a17e322d95d8287d7c548235_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:9da93674397e21f32d140a50b030fa838f7b7c0b5384d75a9ba5fc7e8458a284_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:e8b700cd657c764ab2662df77f50bcfd12c38b5f2f54b7b0ef3eeb1821f1ad9d_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:f3562b58984867e3c9111b39b7b7315282331a6fb8cacf6a1e60a2be06db279b_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:033252c39c5c801a255551586ef1e8ab830a9f1bcc823878ac523e5460fd7326_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:103335d78420f25ed576bf2a3fffa3a6d2ae65f7b6278d9ebe514f9a33a138d1_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c370fc29084c72e554ee745fdebad0555afd2e779bcefd7b0537b094fa4fbde7_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fe7fd5e3c139f2f5068281fbe53b5f02e48b1969e8e73cc50660fc6fa04b0313_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:4a675bb038fa85280ccdb174ba9311504bf68929664cf5d308c8704799d7131a_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:73095180f0eee40d1f4a8a8939b63517fe751d6945a4246640992b510e63ff3c_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:cca6d09c69198de3814ff28bc9fca937a214c106f3412bf74cf6b36c16510e59_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:d605557ebf11f602dc90289889c4567cdfec487c0f3e968e3d349a1f2cedffa2_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:13ee1767be699387ff822d1793f6f3f7197ba7ff547a93a7e25fd1b3e676666b_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:329efd192a02bba83375f3d659c04963ba5c8d5ade09145c79dfa75a172652be_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:860102c07fdf23792c4832b10c3fc6e891eead5aed82be056d918c9c93ba2476_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a331e228abd17dcc08e8c550b9ea64115fb38c0bea1a3f77c4dcfac0d590f9d9_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3ced21274cf24c1173a3d8ed448fc024a8fb6a885ce6dd678be8cbd42b8a68da_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:954984e9be8b6d99cd7dabd82654b56bd610eaebd2e34068974427ee9b2f7b1d_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f6a5334134258ffc5625751bb9205a3f64b30002b8ef6ce086ecac67d332cc37_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fda989215c5c7990d25f09745377e07c288085bfe69093f3e69c6e8221405b66_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:25f173fd5d9eb51fd81b6e615f45f921c575241bffada06441c96a917917024b_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3938bb3aa3e20ba07111625e834648bdfce183eab4336ec8494f9861517f7661_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:403e86f74111cc83e8f1f4f1707a400170f675f55cc7a97104f98d88cb168eb7_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d4ca126ea444cc6002f89da7259cf0fe02befd6815a96ae33e61f4fb49df77ed_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:486460249924affaa323c7152d62f25c3a91c12af39db3c835f55cf042d6c91c_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:544014db46ddca0ff0e62b716c9df835d737c428322a1e70775bb1ec05e0dad3_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:8b1ae777fdd5bd19a2962acf8c63e21ea487809ccc152827ac510810d8a707ce_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:ce9c77bd0ba97a6aa6ba2dc5f9830af6ac142281a94c0a3b1bab0b33b059c5be_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:151009f6cf3021f77bafb5e48e226d2bf29b523ee07e1c13f8c4e6b9645cdd63_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:4b8820f21bdc4993dffff226b851398bf9c0eb3c964846bbd94e0e97aa6f9428_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:95199696965364933d58cc69457d3dc60388c17242490e8b2e39c250e7a22151_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:982d8a017f2e70a3663e24cb56af8d12a7d76887476d74b0ecbaa13a815a5eb8_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:20408084cb4a89f2e4e15bed007e12b0b16750790dc45991fa3224a438ab01a5_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:4dc280b558eeecd51143ce4964a017a73eaf2572f5300dd945d5c7f9e5d48600_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:b3f22c45d8a6c6e669f8860f1ce2aaea9d24111aab8eae9ea32e68e8c943b3f2_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:bf888df8898daf4918e55a69e0edeaf27cc0e93c29905c8533b547099fcdabc1_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:3ee3bca2a2390cc6a3d84e337dbf9d2d49969e6a1337576c93798025670a0e9c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:60aa93daa93262a04a32e62d37faf8b5b97c2ba06d8495ab617516ee489e683e_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:9bd1acba637b95a1c14a36f2bca175f590386205a77ca0b37516bdf5534abcb7_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:ddc0f7770063b50d818cd8cef7dd39bf5aaf72e94829185b17eaca8b411e7cb2_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:507b46aef9adb9c1e81417ff02e51a2b934fe573a7c996b9f618ca0089a4d132_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:5b1e6dab85423c938f0ef07517d3d48e9acbb25af0183b013de7fce4c59dd12d_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:e60154ff3efd109a60cbfd4382ea2ab7eb18390d59badb5882ff3482a1448ddf_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:e790c25083eead9823f068c9e9e67b73ba91b1152eacd115a885566b850dc84c_amd64",
"9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:2dd5bcfc60348573dca29fcd3db73a304933595181e7afc61be37750612aa10f_arm64",
"9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:87cc8648c43a3ea44a68967604082a1dc21e1332d9d83fe2b6d7d9a619543c75_amd64",
"9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:94d99c5949c498f86760bae2b44dc04186f4e4972ab35630063effe73aaaecbb_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:a9fbbe16bc6cd1671d62ce9418c43b20aacc992eff87eb6c974e3f1391dda55c_s390x",
"9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:5eba1d59a190adcadb2e0af5fc2993d60a2e544fed04643d14fad28cb2eaef56_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:6edfdbbde8413ae45e22406ed19e42c6e519a2cc9b363eaaa2b4ba22145076e9_arm64",
"9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:72a8ef40444196c1450533368a361154c4d537891ee070fd9f4707402469dd88_amd64",
"9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:cacd77968780a921778244e8f546dd627eeb72e59497798a554468de8bd2a64c_s390x",
"9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:2e82127f320fd16f7ff440fb7ed2d573ac8b2096a52b5532368f9269a8eb1d98_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:3e7a8826fa1fd5d1cf559188a5245b84c694c67c7c4af7660080ca34c87049eb_arm64",
"9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:9fae7a4d6fd40a172d7362426f0e58bb34061f7e93a86dd8d531097c7729d4bd_amd64",
"9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:c70494ef9374c3972beebb3fca5bb19bee6db782f769dc4cae2011573d237446_s390x",
"9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:e491381ab740631a56d0c6d767dee83202a7a60225693c9efba66d4bb57cccd3_amd64",
"9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:f69aadfeb35dd2ccf523f3b1f88599eee403905f5ec269ffb3215176d708fd2d_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:983711e46ef31431b21a31c4f21e726b493793716b6972351168838d182db50b_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:abbd3d66fe9f5c9a3c8852aec395679cd2d334b1249b9a37270d46fce459613b_amd64",
"9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:382003519f328f1bb63124c2bfcbc4a122a5da2a5bf9cceef276508b17344bf5_arm64",
"9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a6529c99019bf3ae0afb4cdba1cf854081c98af7c435c3ae45f09ba4752b3999_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:b1c8a14b81a5a03014734b78008e47c631a2d5f38979e451e72ac8eb5af0f065_amd64",
"9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:cecd1afedae0c187aed6dbb7c1dcbaabde8e44eb6da831b6020b26354a02815a_s390x",
"9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3a0b6d0dc555b35ffbd55e02c43d9451dcdaa62741c199d59689cda0809f955f_s390x",
"9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:a14c58944636aed99e5d5a3353e65ca515ce571ef36c558612dd9c18ff253c3e_arm64",
"9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e6f02bacbee46e928ff7dd918b52ae7c58f121edab5b833b7a6940cf9309d103_amd64",
"9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f5ee5195988b4de45b43d3e49f337b6d0115756a5a958536f86499462a57a767_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:26e5fd967a753dde3e7a550b2dfd316debdce840d03dac701efecc4c3a5bab03_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:45e7f645912f9234cdf40d3b47dc03bf110bc6ac209a824d1a73b926c41948b0_amd64",
"9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:46d21cb4b21ffb39b269113cc98117b2e6843b6d56c14d6e56731b1b2c242da5_s390x",
"9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:7a9e2de2b737a0b82fc954f79e8194a6febc110926104313cfe86378c965b957_arm64",
"9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:27351d0697fec4718ef926087191fc166320d31b9dedb4b0d888d3d2742e42e4_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:320b9325a628d1b90322413482466f0adb0e741fabc0e5b5f5c8671d3e7f2263_arm64",
"9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:cc6f1888ded2fb91c1ff9f92611f341e5d302d37b01a1ba314cec55ba89a1028_amd64",
"9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e9440cbbc14dda66d2c2344774d84fd3b7c93fcae3ac57d489ad70a279539c77_s390x",
"9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:4c037e0759241153810f19e3081e6f4c7d5fdcc32115d6ce8a33ed3d7f8f0772_amd64",
"9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:83705403f268a63be321e32e61b660c140cb25a4a2c34250659be6e987c1a501_arm64",
"9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a243797c707df6388ae430b97fae3b82aaa53692b25874e41d0f7004fc606f6f_s390x",
"9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a2ea8419ff7cfe26f74db07fc18f38b04222abd21e5652ae2a39639fe42c05b1_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c7f3ddfe8d0452e8b2f4bd6a3c786accb6560c3cfc81c6b4e10794ffdb74c8d7_s390x",
"9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ea46991ef2df1134390df184df5eeebca47c35b6222ce7d3a7a34f4c78238645_arm64",
"9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f997a622a7ccf542bc866959fdd42e9f60f45bad08437cc8c7fc208153e18f3c_amd64",
"9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:fba86d8b4a4550975bcefcabb3b4be176effab5e7db8846c42030f58c16bad84_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:44f78e7eed75885a4a5e11f9aa18b41707587dc628a5b88c988fe8078a9da726_arm64",
"9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:470a95f9f16e70b9fabee4b73882106d9a2ccf50f2253e31bbdb1019fc534b68_s390x",
"9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:b86f6c99e7ce219d8131e94e008ddd7583e92df0b7245f2ec1bf765fb717abfd_amd64",
"9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:ee0654689d43e4a2879b1ccda1a3e4556f44b21a369846fc59d8925be0e02dcb_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:3054b5afbe95c32461dcc1f1574fe0bd8e233652b9f62183e8d09e1b43aebe4d_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:6664d4f667c81a79dbe37e5447e2f3ad6e7d5e1d2a6c153df85af4d21e079773_s390x",
"9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:7d99d106b92fa6783d158dba4840c0dd189c494f092c4d8bd7bbc83c3e3fca1e_amd64",
"9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:a01d873e07766f75497127468fa34b110622d5f083a9d94dba05b5db76b7088f_arm64",
"9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8de1f53240162488b9f20436deabfa16453159e3b11a4cf4f26da6696302b6da_amd64",
"9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9314def469869d25d40753fa3d926c89c61008c1fcb434f90c5698d0ad6884d4_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:df3f3ce247acccaaea878c2c13e51c984839bd4787aff921912fb69863d05a3e_arm64",
"9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:00a750c64459d75e39b8cd9aaa586899dd0795b8414ce09826a782fe8c719a34_arm64",
"9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:16e3db36a9b506832b3a4d4e1aee3b1e2c639580f23aee48a41ffe734ee39cba_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5d7aa039346102bd25ee01a8a3eb6c8e3710ea91e0d1be0b0403eba99f4472d4_amd64",
"9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2fd4e791ca8e1c6f3db4f6bfff5a63f8749e39e225e6cbd3546ff981b4eb4629_amd64",
"9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:31c3d779cbfd06edce974a960d60120c1deee9bc33e38e76c2148d2541a44322_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f7c40bcf45074b2a5ee81f96ae0ca5a0249787aa471ed0bdd266d117a24148f4_arm64",
"9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:127be7d9aea973dcd850029729b6d1279abe2f6c20df47c02aba05504616cb25_s390x",
"9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:193ad113b049596ac5c7545cd2b5d7fe21a979ac8b1442cfbb73fa4eb5985de7_amd64",
"9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:9cc6edb01ac477246a59369c6c81b9e6de3c1eecdab7813a4c3751a72bf77613_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:ff18faf7cad7ad640567453e9c902afedfbdf9052c01396f512802ee982886d2_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:7455aa541f59e773ef0c5c574a48ede40368e528b3e31f59ee6d163ef5b26a3e_s390x",
"9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:e6966649f239db1db3aadb8a77833a20db26dfbcbbc8129d24636abc6089b6cf_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:0d133912ee024061d81354d85a9ad949e1a6aa89df7f5cfeec4ae28f7d1b186b_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1424ad04eb078331fb4b01f99a3e90cc61a82999aad15a2c6cfafadacb69e7a2_s390x",
"9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1b2f5803c254c02ca062e01e0e3b17c7000786b98dfb32a91660937714527328_s390x",
"9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b99fe7098096c670df7236eab2294b05f5388500861a3be5ac7a89ae87e92fa9_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cef7e2fe452b81e7c0a0497dbce9baa7492985a766fe78269431ac6b3ec99f23_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0adb5be4c05d15e550ee99713ffca13a0b02a1235f5ea1b47aa725f90c7f84a0_s390x",
"9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:1b0214211bccc823e774e479ab3ad55a8127ca477abee112e8e451366b0c034c_amd64",
"9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:0d5edfcf230ed485dec0def2df58955e947c8522a86b6522666870a58bbbf3f3_arm64",
"9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:19c5dc2d5586d27e7423020b6c7f92f47c3585f35fe384bcbe35ff0e2a6a2eab_s390x",
"9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:3d7d7a8f6ac2a59a8d0ffe4637b7b7bf6e5dc06e9e8756de621dd7d1da833497_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:42babf41f1576a57403a63b0e4fa49eccfd5cd20c9dd2307bdaa63fca60f8a57_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:478315cbe47206f1b1fdd0f0cfae7d23105d7d82de6744dcd0b42b199bf85b3b_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:4b09e00fd41c0e40550eb7a7f6f8b7e6df490cfa78df6395dde8074057911f9a_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1b956c919b508447882a902e606e3e8d18a4246ddf1e6c6f323ec46665ee4c26_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:7ae1da45e2c66bc4092ca682fcf617a3fc6b47e4824a67f4ae0e1166f2b76be0_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:1459ef64f7261b2e0fd0adf4e9f3613cd9e4f630f6070c55ea36d1773c8b2fde_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:5946891e449ac3c4aa3d61016593a38f92993248eea17e2a3e3f78594ff629d4_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4084a29591e9cbc51ae5c59baba8d824f063fc4bd2cd15f81a47814feb6369e9_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:e9b95f32fd2027839613d0795b6353876df6345c1053faf551626198a94d700e_arm64",
"9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:216e41b2cf68ceb53873b657825b6a5e525e4653f9fa18e84e10276ef927aadb_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:7b2847110727118d2e1d791c7de4e408c21b028bdd405978566dbba85a437a9f_s390x",
"9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e6969c82a3143b2445b95a01aefe56da70018380a5e161899c5d7d4a1a21a7d2_amd64",
"9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e849436418228c07f7e61842e4ec2f1871f2ad8254fdcb23246dc93a71895def_arm64",
"9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:60891adfc6d37e5a57cdeb98d91bc14673fc99f098fb58925882287e1ad9ade9_arm64",
"9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:7b27bb97717981dccfd3abe1f381a0a9168c3b3543e6bdc167ea259f268cc25f_amd64",
"9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:c482a7de0d69b84848a349da6cadd72e98cc7a1211ddd1680051bf2f15e459ac_s390x",
"9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:f888ffe90359ed24b7840415e16ece35724fd6e61ceaddbd5d5a998d8c246b55_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:2845cbd160e3fe2a30d0e5ecb6d93acc641cfd0cc519e21a3bd3317afb6beb9c_amd64",
"9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:59cdd21045aec02fc9fa1c1514e8a0e34d9a1ef391a1003b8dd5b2948871d6ec_s390x",
"9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:c1cb24dbd9d913b1e11ad5c43b66d3528c53fb8b6dc307b0e9725e61151ebca9_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:c3113811182cd114937f8a2f4fb4c5794fa086e6e98b8d960930c73c2f48f23c_arm64",
"9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0efc766faf0ff35e78a5d498ad2f6ae73aee6c5d347461f2524d943c12379f87_arm64",
"9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:40e7b0e573b31e553956f31b4c27b46f4be0c4cded6f971d4d8437117b5a6d71_s390x",
"9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8adf75868efcce1f5398c0e68b1bc6af05d7799b7aab473afcf9d96e9a7d1dfb_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f83618bed6f9f7f872ee6b2fd45b780c68cdb323c48b366c4f6a1dba332db9f7_amd64",
"9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:19b98b59b04393f163e3ee83be0a3d4d393bece5bde1c8847ecfc79f202abe3c_arm64",
"9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:405b6d44904717880e344ca06545f47bd570b4ba7ade09a44d7fdbc492d84156_amd64",
"9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:598644fcf850057a64f5024844226e650db735f2c440c3b5e52294d04d3a578d_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fda3a8e23e4250e205fb2dc2d9e5711acb96976eacc840872a275dd99cdcdffe_s390x",
"9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6b55bd900f73ee435fee58c6505abae732d1b974829c8ca38f0c0c8a393d2127_amd64",
"9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7231771722e3fd577d9ab773e46fd5a13c22738fe5a5bb5445ab3d69282051d4_s390x",
"9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9033673fe91fe0bc867851268b8b042bec3dbf98c9249706d15734b2f98bd39b_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd00beaf67f33eac98f2ff9ae499a4b123f5de9f53b7fa7391d6da7ac7c26ff1_arm64",
"9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:83b7c4f61d0640fa22418abc4fce96a97f0716d5bbccf6a782fc34436f99ab44_amd64",
"9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:879c8ecec92878ca8be871397f109066c52afcf850d2ceb291f78410fe82cc0b_arm64",
"9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:587550256a70faddff41e4c4ee24b9490922f50e7b0657ded19ba73a53841cfc_arm64",
"9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a846c10916acc0dfd328060edd9e04b4de374841dbac908c014de653f8d781d3_amd64",
"9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:24f7e70aaf3600842c1c6a8517c1c0aa7f8e237c88f1170d17ac87d831d18ab7_arm64",
"9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:884d04aae67790b66495b7e464f07d6ee506f23412ca06b610aa527f6b1c7ca2_amd64",
"9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b0ef673795ded00f9e81e1d8f5eb01b70473c9f95aaa55527d9ce3f6dc6db9ae_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:14013c3a17e24d96f8158a7fd5466fb55c571f80f18c419fa52c3801b5d36003_amd64",
"9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:890d2c8d000a7e873daf08f529f82173fd61b9482a4b6b25df0076f6ab758206_arm64",
"9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ac780b78049c791e7e99451ab379772e50644ac35bad8a115a6408e99c71dd55_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:cf1cd726ee3e49640541c8ad8fc9619e4a488989620ff282c05b9e674f0f53c1_s390x",
"9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:1c97575ff2f7ec21e0c977ae7d22ab225ca7a8ab84825cc5f5b7787e180f724f_s390x",
"9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:6189a0783536b46cbc79635ef6783193e5952685407834705076e16a15e61aa4_amd64",
"9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:7f654050cfccda1c9978424528ce1e94a56629d43473a0c325fa3b384b35f764_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:deb0b2b1c9d63a86d52e825def91445a2216db09c9775b7a16233f129f8ae437_arm64",
"9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:be8d657fbb9ff6ef270a6f0c7a90e4f3fc825f785a58f9594bdadb3c3e4246e2_arm64",
"9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:c458f20d68d2f204ff5cdab2d94be03bbf7004840f0e25b436e0fe5a0de44ddd_s390x",
"9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:d3f8d75710e9199e95f15d332b06c6146770cdc03431102c577bfef62791b912_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:e0ccb2dc6eaf2d7cc39f67cc4b3e0b72bcf359d671774d2e99496795bb440e38_amd64",
"9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:4ad8693404610e8ebf79ac3fd5628b227cbf45d19158690bc4e60da4206477b9_amd64",
"9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:5d2ada8dab46782d2f3fe44cc1c78b1039caf3e0dcc73c6567e231e6c8344e1e_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:81fb547c336fb604dae9eb7d7137eefedf2f2befefb88381d255836cee8f0c52_s390x",
"9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:ee3e3f9adc176fa420aaf9bdd841572596ec45db77e770fb5cd91ab0dd02ffca_arm64",
"9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:a50dcd24b851e33b6a2fe54036f3980d1732030f20cee25cf4a988128b8dc9d7_amd64",
"9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:b4ef77528087c52ce06fe7eb3255eb00b3187601c13274a8e414d11dfbeff512_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:d598ec708cf191f326526d0fbd525217939e9a070522c12a800788e9f3393ac5_s390x",
"9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:f27c6f1254d4012756a94e6079fec52b430fdbdc0a7fa06ed6f0e661a7fe2c22_arm64",
"9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:aa8af01aea04ecd17eb3929928f1f275a944f592cd062fef70f688a4bc5aa32a_amd64",
"9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:4cfbe5e5ccfaebec25e3dca8f78379df02df1063330983a9d14399311352a846_amd64",
"9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:50efbf887636e65070e9dfcb347fea2846747da8cc4c8515b22b11214fc4e14f_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:7fd581fb1c717b8456707a8d0fa3a0174504379a251153f939f8d0aa82ee4653_arm64",
"9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:b4609874992ada1198790a019cb093494b01ada3ff055e5ac4eb56b8339c7dab_amd64",
"9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:c3a253d463472e8e7ff24054d05e1b060c24f2f18edd64affd01eec04154fcea_s390x",
"9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:1c17782a60facd5510d65124cb80ebed1196bfca638215b3e26c50857920d7d4_arm64",
"9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:5662cc13c0c1882cac28eb2010adb474e42883f77d4e93d55d53b3c227a71b21_s390x",
"9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:a57751fa543def30a003a5c314921cf05c018d0bc8b5cf8d2af0ee7eee535420_amd64",
"9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:aa30779e3fd580f78f7cf14aabbab4fcb0e3065d2bc998ebcb72eeacaec54c67_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:0abacffa728633eaa13406ab6397e71bccd1d102cc79d8a6d1ae6b5d2e46dd3a_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:21d328ef7bdad9bccdfc35cbb16eab0a18268990a8fd34d1de0904e20ed77ea9_arm64",
"9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:282303ad53a48b2a23d7e29722ef316eebbbb52d8bcaa81170dcdbade6ee31f4_amd64",
"9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:e8a8f270084f3949d8e1581d07446c9e956d4c5417a4eafcfd8fdc81b4a12e05_s390x",
"9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:19084c09471ea5ef2256884ef6940cc0e7b34f2bebe2fa61189a2bbd37a0130c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:53fcf5904a6ede8e48a0db953a411cf129f9cfe8ab3ddd360efc4543fbf0634f_arm64",
"9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:b3d5c0a3e8c1c254f1fdf5cb323352e1700a18cf6d2cdac30d4b3c649dc9c6e3_s390x",
"9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:db14fc0dde175574bbf456bf3d0a633646ea27fe96ac16efb29aeafa2b916416_amd64",
"9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:44bd56fcb72d9e1fc897d5f8fed52786eeb3e11ab84eae4693427079d6c54190_s390x",
"9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:63ed165cc3c37355a4a17cd58423b21c30b0be8882ae941d1d7bd77b1ed30c85_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:68be41d6493f5f1ba93fbbeb7e7a520076d1716c8d844a86ed2ea65bc57b337a_amd64",
"9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:85eeda8e0d4fec123a75cb41debaaedc4386925e84688b1cbb1fe992959a21ae_arm64",
"9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:69ae5a7c5830615267c24dc57c80a61553d66d9538122751c02720e1d50ebe0a_arm64",
"9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:6f22280c607d79e789ec63295f4581fe81583509d4a1029cf8352551fae31390_s390x",
"9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:954fad0aecba9c0c529d2112a01204d6d42d0a6ba1d22d0273461b468c303747_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:d0e1e0eb62a207a703bc85d61460583256868b5b6994de6bbf0d776f080d9a4e_amd64",
"9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1d41ca2e66ae466fc5093e943ecf039bec9eeae50eec7d06f77e90d3f9020c73_arm64",
"9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4f81520b96ffc5b500bfd592e410eda21fee927a8dd967ea28279f8c16b2237a_s390x",
"9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a9f97b6216171002399a95c366b158c0021a8e1c2d00a62621bcff9bc3920d0a_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:f45ec3739a8a43337b96f77da70c0d8214c095b0a099054760f3ea015348abf2_amd64",
"9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1d4f8d26d0f49c82d4abf48b904d14c706e70af644b2140e41eb61706f09980f_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3357ae8d105be4efbe990383d2782fe2dc362d4c8e7905d543be465004842279_amd64",
"9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:397525f93fe8ab16d7c6244c25abbf390c905e9dc5ca52309190ab3668cc94e6_s390x",
"9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:85b26b165aa8ef92c442bee610a46e2a510345cf1d50f75138195b23f259fe54_arm64",
"9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:265b5aaf06d9ee2c7c04871b2b1f68ac4f9cafd2d5dcb2392b10fd3a3d520cc7_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3da4cc03a79c9dbaa1413ab2fa78a50c82754e6ebd7aed245a322612873a044d_amd64",
"9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3deac5cbd4c5501b0037e4de71fe7014891f0415833806ae9033f26459a10c29_s390x",
"9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f8b2c96b3d6a4dd2cb5050a8b9e81dacd75328fbd1f354d3d5d9d1a5c989fbf1_arm64",
"9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:061465b2e77cc96a792033571a891be8d143a6315a2418abb06de8d81e91818e_arm64",
"9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:7d6872a21c6dca584592e89ca1018e5bf5f3ada67ff810b1b72a9ac8ce16d441_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:be0489db36abea3470ff64a1be703fb20d3b04531457a92dd8fee49edd334dab_s390x",
"9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:fe7166dc2011ee1e9f33d1246209341891eb1452598236d0d7c6edc38ae9f8b1_amd64",
"9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:0442e9202f90a6ab9b24587a4ec00587ed7950fcca738cbdc38a10ea8ba30eb3_s390x",
"9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:523d0af749b9388fd2765132e690c64a54cc262ba2c37ff36e29559de3b1fc49_amd64",
"9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:835aedccef14e31d72f4b21c010b0d88cb726f2ffb2c91e5cd514826b1522353_arm64",
"9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:b4a3fe4b3235638db1b897774c06ddcaa2fd011b5a1deed87da06a422f1b38b8_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:77d1c3bc06dd9d373992f92d5eb69fd632da9ff38ba3cfa67a2fbd11693a6ae8_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7a718e4178fc093723e671f4414567b83f296da16f2f30bcdd9d2e5fac6eb83b_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d711324d023f8f02b81c4f6a1847b83388ba51e8f0d3f2e76d31dba85118132a_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fafe92950791576999cf03d88ff4d4a0dba942548ed28f95de621c524c4fadb6_s390x",
"9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:13882ea6616b0834531822cc29d644b001f21040a6ccc7af4e97d0a5b146e089_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:352c5cc7523e132747463b9f597f7a0d29eccae9fc7be53f5df65557f26b8716_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:f2152a58004d8078f5dce860b8e907f37d19dee394abd3a0643a70506bf803f7_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:fd13dbfa492131c9b2ab07f65a7e7ee1cebeb3aa82a958dc53971feba750c1e1_s390x",
"9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:739b70faa046424d5dc4d36da3a9f5cdcd396943c3403afa1fd869c6086ab849_amd64",
"9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:d36465bdd1ef05ba53e1748fdd1ea48db141f4cc249c69be96b295b2638d5e75_s390x",
"9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:e3a7691b5246f48356afc8f79ad217e8dcbb637c97c9e725bc98363b8ddf53c9_arm64",
"9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:e8ff81199bda31ffa62679fed2fd7e24930282cec9dc31da6aa5b75d529d26b9_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:38301647f5f40ea3a7407e6c39af5c92f63785c197617172e8c3e53e3d80a354_amd64",
"9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:394d1a37369dcd387fe49cfcc2b28a0430da1f0b245adfc8c5483f92a234c65c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:02b722be34c9ef7ac04df8d699863a5b1dcb80cbb4861e02bf7c396e5bc5ab8f_amd64",
"9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:52abc772e9e4b8eb4261038b7f7188f96e3d0499c254c70e48835401a1982395_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:8da2c7e560c460b765abe4c02bcef5d51c64f669d4f608b683220c54dd4c4461_amd64",
"9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:96293b1620dc5b138eaa6c9dd86cf680a1b42349635ee7c75ffc8a8c202e4dc7_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:cbdd455714a75d7c899ecfab640b4f1c8fb2c655e7a494964af92ae94e1d14ed_arm64",
"9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:ef1a3b73c1c2bc3d8c66f0e388f21db486f021e9e11c8c0564dbb186cb5cb815_s390x",
"9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:50ca5b9ee14ddb06cbaf8c1292022982f96a7c930957b36833e9432176506cf0_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:925cfa28baaaafca68c12c9d590a4c778e6cbc873cc73fe0f5f572b2c42ee25e_s390x",
"9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:977405a196b370dc4fa20c148dda2f5d06e7df49c062283a2bd794a6ac71d79e_arm64",
"9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f92ea0350d9e4666bed1f5d2707b7185cde6490ed8d84dc2d2b0e9a02f74045c_amd64",
"9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:148634a4acfeb453325ca14ef643a5491ee0a6331d482f0ef571671749e03e4b_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:3fbc8a594f7225c9ce75fc234fb604861277719754946152cbbcab7b4565763a_arm64",
"9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:9636108c819ef26e4b5af2bb56ddd0fa71ec1445c9b6294c5dd97f4e5b7c3577_s390x",
"9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:c1d9293f1b32d24b4e897216585243e8b0a6b9d2ad5c2f842d4ca68b7e828915_amd64",
"9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:8ffb2e0d2d56e47cbacc09a8782de3796117051a51487d790177c6d473af1903_s390x",
"9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:90796ea4e63b4111ca4977d5730b70ebb8fa25a2ed1e1010ff979978656a507b_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:942b6393083692dd37fff218767b84e6c44129f761943f7d1bb927eb11585128_arm64",
"9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:e862e3f1b7b59fe02774d866cf06fc0a250e2472250d94925abcd2372119a8b1_amd64",
"9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:4f88f7d239ffb5b67c00e73d9d564ce7c61a62f7d78b62964559caf9c66b937b_arm64",
"9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:572e094dfc6d5a510b8c2e7dfcdd6546e940f571b7b1ca1e434628e9160717ea_amd64",
"9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:5ebaf4f6f2d0568741e341201ecfeadf633b696a742284a61f5f901707e68c8f_s390x",
"9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:f21e773addea0142d809cedf43525dbd17597555fa1b1456f27da78a313bcf0a_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:3ceeb1b2629c9ecf5c33327605634a9937095619c46466ad4d5538012b30f6d9_amd64",
"9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:d4d1493487dcd282271ebe64bbeb6665207955f07c32744b560374ebf5ce2fe9_amd64",
"9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:58a10856d3d809c3ddba5fb7807f1ebf500be7a005a437ff8d51150c542193d5_amd64",
"9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:3ceeb1b2629c9ecf5c33327605634a9937095619c46466ad4d5538012b30f6d9_amd64",
"9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:db04d68ad273a2f2b319283e8a94376b5ee60c8787da49c458d0201e1e44a37f_amd64",
"9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:d7c94a46534d16be7d039522fd43cbef508f1b51973c9a625c318ec27090c931_amd64",
"9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:010d99d443ec5a295086bd23c94062659e73ebd622ce11c75fa52090caf99e12_amd64",
"9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:6739528ea88293e3c666fc2d7ff4a2211de2f075c92fe920b044a4f9e3fe57ee_ppc64le",
"9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:a4afbbb149234cd8ca2269529dbc07ad4ec11fce0cf402c44d33a7ff4e76656e_arm64",
"9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:b9fbcf3dc05b4c76ef702a8a0777604e529e2f894f9cc85fdf3b05580bbd1674_s390x",
"9Base-RHOSE-4.15:rhcos@sha256:f0363a716d219113918ead76b1779f602335e875a9c6442624c56e2017ec3006_aarch64",
"9Base-RHOSE-4.15:rhcos@sha256:f0363a716d219113918ead76b1779f602335e875a9c6442624c56e2017ec3006_ppc64le",
"9Base-RHOSE-4.15:rhcos@sha256:f0363a716d219113918ead76b1779f602335e875a9c6442624c56e2017ec3006_s390x",
"9Base-RHOSE-4.15:rhcos@sha256:f0363a716d219113918ead76b1779f602335e875a9c6442624c56e2017ec3006_x86_64",
"Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-operator-bundle@sha256:8b9ebfcc795ea83fa038daa9471b45bb8527d4fc705a95f8121703fd063c6b79_amd64",
"Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9-operator@sha256:9f583938da2d79ea0ab8a49d0d4b936fc48754d0048e04a7caad78ab886c2c4c_arm64",
"Custom Metric Autoscaler operator for Red Hat Openshift 2.15:registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9-operator@sha256:f29faa109ea2a8c418e5a3c6cb2069805037232872122db46e7c0a2033e9ec9e_amd64",
"Red Hat OpenShift AI 2.19:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:ed1221a6e826166806ec6e18e42e098cb97767471059527c7fc6f47b8d6fb58a_amd64",
"Red Hat OpenShift AI 2.19:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:271879affee3a08fc827f6c0e8fb4c06eab240a7f0d78dd2ceeef20c81a5ae40_ppc64le",
"Red Hat OpenShift AI 2.19:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:2f89b93b906739da7ad1c00e4ede3617e779fe6c02a10e566ea2bb742a713003_amd64",
"Red Hat OpenShift AI 2.19:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:5c731221878716866bfeaa1f85a7ed5323592b23d3751e489794d0087ad16a0e_s390x",
"Red Hat OpenShift AI 2.19:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:58ad80b2ec191778631287f5f10608db1623e8ba82d220860d81df246083de11_amd64",
"Red Hat OpenShift AI 2.19:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:2760fe9bd0846bdad2d6586254e6e0ada18c03ac02ffc5313ead7d187f66a9a2_amd64",
"Red Hat OpenShift AI 2.19:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:7bfbec509400d0642d39ca59f4389e4daed9ea1fb39fbb549eb182edc10929ac_amd64",
"Red Hat OpenShift AI 2.19:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:57b6c232523d4ab6faafab37c4ecdad4683e27c82719223499032f42c1a24ee1_amd64",
"Red Hat OpenShift AI 2.19:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:823f3fe491aa906352805f71d57fc446e11327f5a6f5fca42cce044ddc41c308_amd64",
"Red Hat OpenShift AI 2.19:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:306fa16ce1899be0dfeaba34e225c958592135ec4dde3c44e7f920fbed11937e_amd64",
"Red Hat OpenShift AI 2.19:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:da649491f5112763d9f563d64ca3455ed5e4309b15adab0886ae16e0bb367b0c_amd64",
"Red Hat OpenShift AI 2.19:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:74e233642eb1b544ab9c3b260251bba8c11dd9015563110921940e9e5976bdd5_amd64",
"Red Hat OpenShift AI 2.19:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:31412062bc02196bca820b65fa2492bdac6ffc8b5d1add729806144ef2aca919_amd64",
"Red Hat OpenShift AI 2.19:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:4e0c858d68f925a307ee53498aa6019563254c5b27f5d7635debc0195db2c5bd_amd64",
"Red Hat OpenShift AI 2.19:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:5040cf36b6261d20826df3ca408d11a186db7840560a667a24c68d78cadb9e35_amd64",
"Red Hat OpenShift AI 2.19:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:99ca5a981184f0dd3f94105172b20494328c5c7a762fb027905e108710b7b5d4_amd64",
"Red Hat OpenShift AI 2.19:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:56c432c302bec0a7b810e037da5c649da39a5180a4fabf2fb3d0a2ac2e53ecd3_amd64",
"Red Hat OpenShift AI 2.19:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f0167ad11880010c6247dce02e4d1b2ec969222976c5b12612ee10bbf3fb4d18_amd64",
"Red Hat OpenShift AI 2.19:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:fe5905f3206cfe7600682337e29c15bc6dd7285575fd9b3815b697bbdefa3de1_amd64",
"Red Hat OpenShift AI 2.19:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:b13d5304310c839720b99cd984a69482f5968663d3124feaaf1c2db0b2715cd6_amd64",
"Red Hat OpenShift AI 2.19:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:43d98c254ad76c2eefc48a56e84e4083281c72e8b9ae38e49dfb6d5751bdb895_amd64",
"Red Hat OpenShift AI 2.19:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:f3d8cc96fd3415efed5b5d69b7db622adc32cd9bd74ff14634d02218f1572815_amd64",
"Red Hat OpenShift AI 2.19:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:efa0c07e1cd20fdce0998aab507b8943e5eacbb464bc969bf1c7e9785a474eca_amd64",
"Red Hat OpenShift AI 2.19:registry.redhat.io/rhoai/odh-operator-bundle@sha256:9668d85dd7a401d0fb9c4b55f92385b9626fc07f46de2bf900994774b06bda35_amd64",
"Red Hat OpenShift AI 2.19:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:65bbc1f8225e1ddbf26a08003b10e4f93f1dc00f1ae2e23b20fc97b30eb288dc_s390x",
"Red Hat OpenShift AI 2.19:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:88728b06c7da4b135eaa5e35d2f55411cef748bd6af69647fcb0b3cedffdabdf_amd64",
"Red Hat OpenShift AI 2.19:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d7a6b499d67f1ae0e0e52b26e0a9b3affc41c5362f8904527ca8611d588d27f2_ppc64le",
"Red Hat OpenShift AI 2.19:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:cb92b95042cb633e2b3d031fbb4d80ed30212228038c80dddcc38c74d8f01cc3_amd64",
"Red Hat OpenShift AI 2.19:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:1067eb5fc23943c6c508af77af19b823486ffadffbf5ce363107c1fb19a99dde_amd64",
"Red Hat OpenShift AI 2.19:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:3c6efcf160541e11cc71881edb6a0d88add89464b04d8b8e9c9954b1d2685888_amd64",
"Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:ea3e5c6cc3342f0f0e9c4d8f6f4cc5ab278cd68fc6302737c533e7bdaa8ed12b_amd64",
"Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:21d649e446e04454767669f584518ac826af1b06d1c9fa7c8e2f6fd77c764f0a_arm64",
"Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:3d712fb696afadcfe42ba48c563f39546c2ea7fe86837be969a57437849426ad_amd64",
"Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a365d4ea95d286955dbe3a7d939e8807d8d2fe0169ffaa1797ab5a86c0883143_s390x",
"Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:c36924a16868658ef60697ea670d97151d045af148d942d8ba18dcf94e468aa8_ppc64le",
"Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:311f7152652df58705aeda77b9053e29f2333a146eb8f686db39938cb2c84f90_amd64",
"Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3da15d796c2f1828a19021d908504810d461cb8b9f6901dad8a032e45f42c4c3_ppc64le",
"Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a453174d18447265ba7d7ee0ef9825688f474dada9be17b80246e0d0a0f5e042_arm64",
"Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:a78e6f74ac9e12b979b80c6965fffa647e103205b0b9ad8262ca3509f02a4f2b_amd64",
"Red Hat OpenShift distributed tracing 3.5.1:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:fd801d7d1cc2cd524c48ddc92afc7dbbac73f97e5e11e559396a975f24a979fe_s390x",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64",
"openshift_service_mesh_2:openshift-service-mesh/istio-cni-rhel8",
"openshift_service_mesh_2:openshift-service-mesh/istio-rhel8-operator",
"openshift_service_mesh_2:openshift-service-mesh/pilot-rhel8",
"red_hat_enterprise_linux_8:grafana",
"red_hat_enterprise_linux_9:grafana",
"red_hat_enterprise_linux_9:osbuild-composer",
"red_hat_openshift_ai_(rhoai):odh-ml-pipelines-api-server-container",
"red_hat_openshift_ai_(rhoai):odh-ml-pipelines-artifact-manager-container",
"red_hat_openshift_ai_(rhoai):odh-ml-pipelines-cache-container",
"red_hat_openshift_ai_(rhoai):odh-ml-pipelines-persistenceagent-container",
"red_hat_openshift_ai_(rhoai):odh-ml-pipelines-scheduledworkflow-container",
"red_hat_openshift_ai_(rhoai):odh-operator-container",
"red_hat_openshift_ai_(rhoai):odh-trustyai-service-operator-container",
"red_hat_openshift_container_platform_4:openshift",
"red_hat_openshift_container_platform_4:openshift-clients",
"red_hat_openshift_container_platform_4:openshift4/numaresources-operator-bundle",
"red_hat_openshift_container_platform_4:openshift4/ose-ansible-operator",
"red_hat_openshift_container_platform_4:openshift4/ose-baremetal-installer-rhel8",
"red_hat_openshift_container_platform_4:openshift4/ose-cli",
"red_hat_openshift_container_platform_4:openshift4/ose-cli-artifacts",
"red_hat_openshift_container_platform_4:openshift4/ose-cluster-autoscaler-rhel9",
"red_hat_openshift_container_platform_4:openshift4/ose-cluster-capacity",
"red_hat_openshift_container_platform_4:openshift4/ose-cluster-config-api-rhel9",
"red_hat_openshift_container_platform_4:openshift4/ose-cluster-nfd-operator",
"red_hat_openshift_container_platform_4:openshift4/ose-deployer",
"red_hat_openshift_container_platform_4:openshift4/ose-gcp-cluster-api-controllers-rhel8",
"red_hat_openshift_container_platform_4:openshift4/ose-helm-operator",
"red_hat_openshift_container_platform_4:openshift4/ose-hyperkube-rhel9",
"red_hat_openshift_container_platform_4:openshift4/ose-installer",
"red_hat_openshift_container_platform_4:openshift4/ose-installer-altinfra-rhel8",
"red_hat_openshift_container_platform_4:openshift4/ose-installer-artifacts",
"red_hat_openshift_container_platform_4:openshift4/ose-machine-api-provider-aws-rhel8",
"red_hat_openshift_container_platform_4:openshift4/ose-machine-api-provider-gcp-rhel9",
"red_hat_openshift_container_platform_4:openshift4/ose-machine-api-rhel9-operator",
"red_hat_openshift_container_platform_4:openshift4/ose-olm-catalogd-rhel9",
"red_hat_openshift_container_platform_4:openshift4/ose-operator-registry-rhel9",
"red_hat_openshift_container_platform_4:openshift4/ose-operator-sdk-rhel8",
"red_hat_openshift_container_platform_4:openshift4/ose-prometheus",
"red_hat_openshift_container_platform_4:openshift4/ose-tests",
"red_hat_openshift_container_platform_4:openshift4/ose-thanos-rhel8",
"red_hat_openshift_container_platform_4:openshift4/ose-vertical-pod-autoscaler-rhel8",
"red_hat_openshift_container_platform_4:ose-installer-terraform-providers-container",
"red_hat_openshift_container_platform_4:redhat/redhat-operator-index",
"red_hat_openshift_gitops:openshift-gitops-1/gitops-operator-bundle",
"red_hat_openshift_virtualization_4:container-native-virtualization/kubevirt-ssp-operator-rhel9",
"red_hat_openshift_virtualization_4:container-native-virtualization/kubevirt-template-validator-rhel9",
"red_hat_openstack_platform_16.2:osp-director-provisioner-container",
"red_hat_openstack_platform_16.2:rhosp-rhel8-tech-preview/osp-director-downloader",
"red_hat_openstack_platform_16.2:rhosp-rhel8-tech-preview/osp-director-operator",
"red_hat_openstack_platform_16.2:rhosp-rhel8/osp-director-agent",
"red_hat_openstack_platform_17.1:rhosp-rhel9/osp-director-agent",
"red_hat_openstack_platform_17.1:rhosp-rhel9/osp-director-downloader",
"red_hat_openstack_platform_17.1:rhosp-rhel9/osp-director-operator"
] | [] | [
"impact"
] | [
"Important"
] | [
null
] | [
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"workaround",
"no_fix_planned",
"no_fix_planned",
"none_available"
] | [
"If you are using an earlier version of RHACS 4.5, you are advised to upgrade to patch release 4.5.8.",
"If you are using an earlier version of RHACS 4.5, you are advised to upgrade to patch release 4.5.7.",
"If you are using an earlier version of RHACS 4.6, you are advised to upgrade to patch release 4.6.3.",
"If you are using an earlier version of RHACS 4.6, you are advised to upgrade to this patch release 4.6.4.",
"For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.13/html/clusters/cluster_mce_overview#mce-install-intro",
"Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For more details, see the Red Hat Advanced Cluster Management for Kubernetes\ndocumentation:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.12/html/business_continuity/business-cont-overview#volsync",
"Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:7039e7bd34fd024ff619df914528c8d85e62b847291f6684096fd4ca8dba2bbd\n\n (For s390x architecture)\n The image digest is sha256:33318c1d550a6c846aac2d6852db0d922a500128586112166f0436ec45140fc4\n\n (For ppc64le architecture)\n The image digest is sha256:ec57410a29273bae8ba9b0024b6214c8ecb5140b032a361f49f1c3c19857affa\n\n (For aarch64 architecture)\n The image digest is sha256:3f39cb294260147d8a7128cf1446bc27cf049851d860425d9903f2c11e9f15b4\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html-single/updating_clusters/index#updating-cluster-cli.",
"For more information, see the following resources:\n\n* See the Gatekeeper\ndocumentation: https://open-policy-agent.github.io/gatekeeper/website/docs/.\n\n* For support and troubleshooting, Gatekeeper is supported through a Red Hat Advanced Cluster Management for\nKubernetes subscription:\nhttps://access.redhat.com/products/red-hat-advanced-cluster-management-for-kubernetes.\n\n* The Open Policy Agent Gatekeeper community collaborates on Slack. Join the \n#opa-gatekeeper channel: https://openpolicyagent.slack.com/archives/CDTN970AX.\n\n* Open issues on the Gatekeeper GitHub repository: https://github.com/open-policy-agent/gatekeeper/issues.\n\n* See the installation and upgrade documentation: https://open-policy-agent.github.io/gatekeeper/website/docs/install.",
"For more information, see the following resources:\n\n* See the Gatekeeper\ndocumentation: https://open-policy-agent.github.io/gatekeeper/website/docs/.\n\n* For support and troubleshooting, Gatekeeper is supported through a Red Hat Advanced Cluster Management for\nKubernetes subscription:\nhttps://access.redhat.com/products/red-hat-advanced-cluster-management-for-kubernetes.\n\n* The Open Policy Agent Gatekeeper community collaborates on Slack. Join the \n#opa-gatekeeper channel: https://openpolicyagent.slack.com/archives/CDTN970AX.\n\n* Open issues on the Gatekeeper GitHub repository: https://github.com/open-policy-agent/gatekeeper/issues.\n\n* See the installation and upgrade documentation: https://open-policy-agent.github.io/gatekeeper/website/docs/install.",
"Before applying this update, make sure all previously released erratas are\nrelevant and have been applied to your system.\n\nSee the multicluster global hub product documentation for more information:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.12/html-single/multicluster_global_hub/index",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"Before applying this update, make sure all previously released errata relevant to your system have been applied.\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258",
"For Red Hat OpenShift AI 2.19.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators",
"For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators",
"Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization's software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index).",
"Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization's software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index).",
"Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization's software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index).",
"Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization's software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index).",
"Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization's software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index).",
"To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.",
"Out of support scope",
"Will not fix",
"Affected"
] | [
"2025-04-01T04:50:24+00:00",
"2025-03-10T15:51:20+00:00",
"2025-03-10T20:14:35+00:00",
"2025-04-01T04:55:49+00:00",
"2025-04-08T23:25:49+00:00",
"2025-04-02T04:03:14+00:00",
"2025-03-25T19:58:29+00:00",
"2025-04-16T02:48:23+00:00",
"2025-04-17T04:03:56+00:00",
"2025-03-20T04:55:47+00:00",
"2025-03-20T04:38:00+00:00",
"2025-04-14T18:00:47+00:00",
"2025-04-03T13:38:52+00:00",
"2025-03-27T15:00:22+00:00",
"2025-04-01T20:50:35+00:00",
"2025-04-15T07:52:02+00:00",
"2025-04-09T09:53:12+00:00",
"2025-04-09T08:52:08+00:00",
"2025-04-10T14:32:08+00:00",
"2025-04-10T17:22:43+00:00",
"2025-04-10T14:26:28+00:00",
"2025-04-10T15:20:44+00:00",
"2025-04-10T14:56:45+00:00",
null,
null,
null,
null
] |
CVE-2025-21747 | null | kernel | drm/ast: astdp: Fix timeout for enabling video signal | Low | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
drm/ast: astdp: Fix timeout for enabling video signal
The ASTDP transmitter sometimes takes up to 1 second for enabling the
video signal, while the timeout is only 200 msec. This results in a
kernel error message. Increase the timeout to 1 second. An example
of the error message is shown below.
[ 697.084433] ------------[ cut here ]------------
[ 697.091115] ast 0000:02:00.0: [drm] drm_WARN_ON(!__ast_dp_wait_enable(ast, enabled))
[ 697.091233] WARNING: CPU: 1 PID: 160 at drivers/gpu/drm/ast/ast_dp.c:232 ast_dp_set_enable+0x123/0x140 [ast]
[...]
[ 697.272469] RIP: 0010:ast_dp_set_enable+0x123/0x140 [ast]
[...]
[ 697.415283] Call Trace:
[ 697.420727] <TASK>
[ 697.425908] ? show_trace_log_lvl+0x196/0x2c0
[ 697.433304] ? show_trace_log_lvl+0x196/0x2c0
[ 697.440693] ? drm_atomic_helper_commit_modeset_enables+0x30a/0x470
[ 697.450115] ? ast_dp_set_enable+0x123/0x140 [ast]
[ 697.458059] ? __warn.cold+0xaf/0xca
[ 697.464713] ? ast_dp_set_enable+0x123/0x140 [ast]
[ 697.472633] ? report_bug+0x134/0x1d0
[ 697.479544] ? handle_bug+0x58/0x90
[ 697.486127] ? exc_invalid_op+0x13/0x40
[ 697.492975] ? asm_exc_invalid_op+0x16/0x20
[ 697.500224] ? preempt_count_sub+0x14/0xc0
[ 697.507473] ? ast_dp_set_enable+0x123/0x140 [ast]
[ 697.515377] ? ast_dp_set_enable+0x123/0x140 [ast]
[ 697.523227] drm_atomic_helper_commit_modeset_enables+0x30a/0x470
[ 697.532388] drm_atomic_helper_commit_tail+0x58/0x90
[ 697.540400] ast_mode_config_helper_atomic_commit_tail+0x30/0x40 [ast]
[ 697.550009] commit_tail+0xfe/0x1d0
[ 697.556547] drm_atomic_helper_commit+0x198/0x1c0
This is a cosmetical problem. Enabling the video signal still works
even with the error message. The problem has always been present, but
only recent versions of the ast driver warn about missing the timeout. | null | 2025-02-27T00:00:00+00:00 | 2025-02-27T00:00:00+00:00 | [] | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [] | [] | [] |
CVE-2025-1914 | null | chromium-browser | Out of bounds read in V8 | Important | null | 8.7/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H | Out of bounds read in V8 in Google Chrome prior to 134.0.6998.35 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High) | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | 2025-03-05T04:00:38.722359+00:00 | 2025-03-05T03:48:35.445000+00:00 | [] | [] | [
"red_hat_products"
] | [] | [
"impact"
] | [
"Important"
] | [
null
] | [] | [] | [] |
CVE-2025-27152 | CWE-918 | axios | Possible SSRF and Credential Leakage via Absolute URL in axios Requests | Moderate | null | 5.3/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N | axios is a promise based HTTP client for the browser and node.js. The issue occurs when passing absolute URLs rather than protocol-relative URLs to axios. Even if baseURL is set, axios sends the request to the specified absolute URL, potentially causing SSRF and credential leakage. This issue impacts both server-side and client-side usage of axios. This issue is fixed in 1.8.2. | null | 2025-03-07T16:00:46.735758+00:00 | 2025-03-07T15:13:15.155000+00:00 | [] | [
"cryostat_3:io.cryostat-cryostat3",
"migration_toolkit_for_applications_7:mta/mta-cli-rhel9",
"migration_toolkit_for_applications_7:mta/mta-ui-rhel9",
"migration_toolkit_for_containers:rhmtc/openshift-migration-ui-rhel8",
"migration_toolkit_for_virtualization:migration-toolkit-virtualization/mtv-console-plugin-rhel9",
"multicluster_engine_for_kubernetes:multicluster-engine/console-mce-rhel9",
"multicluster_engine_for_kubernetes:multicluster-engine/multicluster-engine-console-mce-rhel9",
"network_observability_operator:network-observability/network-observability-console-plugin-rhel9",
"openshift_pipelines:openshift-pipelines/pipelines-hub-api-rhel8",
"openshift_pipelines:openshift-pipelines/pipelines-hub-db-migration-rhel8",
"openshift_pipelines:openshift-pipelines/pipelines-hub-ui-rhel8",
"openshift_serverless:openshift-serverless-1/kn-backstage-plugins-eventmesh-rhel8",
"openshift_service_mesh_2:openshift-service-mesh/kiali-ossmc-rhel8",
"openshift_service_mesh_2:openshift-service-mesh/kiali-rhel8",
"red_hat_advanced_cluster_management_for_kubernetes_2:rhacm2/console-rhel8",
"red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-central-db-rhel8",
"red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-main-rhel8",
"red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-rhel8-operator",
"red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-roxctl-rhel8",
"red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8",
"red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-scanner-v4-rhel8",
"red_hat_ansible_automation_platform_2:automation-controller",
"red_hat_ansible_automation_platform_2:automation-hub",
"red_hat_ansible_automation_platform_2:python-galaxy-ng",
"red_hat_ansible_automation_platform_2:python3x-galaxy-ng",
"red_hat_build_of_apache_camel_-_hawtio_4:io.hawt-project",
"red_hat_build_of_apicurio_registry_2:io.apicurio-apicurio-registry",
"red_hat_data_grid_8:org.infinispan-infinispan-console",
"red_hat_developer_hub:rhdh/rhdh-hub-rhel9",
"red_hat_discovery:discovery-ui-container",
"red_hat_enterprise_linux_8:grafana",
"red_hat_enterprise_linux_9:grafana",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/pathservice-rhel9",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/ui-rhel9",
"red_hat_fuse_7:io.apicurio-apicurito",
"red_hat_fuse_7:io.hawt-hawtio-integration",
"red_hat_integration_camel_k_1:io.apicurio-apicurio-registry",
"red_hat_openshift_ai_(rhoai):odh-dashboard-container",
"red_hat_openshift_ai_(rhoai):odh-operator-container",
"red_hat_openshift_ai_(rhoai):rhoai/odh-dashboard-rhel8",
"red_hat_openshift_ai_(rhoai):rhoai/odh-kf-notebook-controller-rhel8",
"red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-api-server-v2-rhel8",
"red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-driver-rhel8",
"red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-launcher-rhel8",
"red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8",
"red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8",
"red_hat_openshift_ai_(rhoai):rhoai/odh-notebook-controller-rhel8",
"red_hat_openshift_container_platform_4:openshift4/ose-console",
"red_hat_openshift_dev_spaces:devspaces/code-rhel8",
"red_hat_openshift_dev_spaces:devspaces/code-rhel9",
"red_hat_openshift_dev_spaces:devspaces/dashboard-rhel8",
"red_hat_openshift_dev_spaces:devspaces/dashboard-rhel9",
"red_hat_openshift_dev_spaces:devspaces/traefik-rhel8",
"red_hat_openshift_gitops:openshift-gitops-1/gitops-operator-bundle",
"red_hat_openshift_virtualization_4:container-native-virtualization/kubevirt-console-plugin-rhel9",
"red_hat_process_automation_7:org.kie-process-migration-service",
"red_hat_quay_3:quay/quay-rhel8",
"red_hat_trusted_artifact_signer:rhtas/trillian-createtree-rhel9",
"red_hat_trusted_artifact_signer:rhtas/trillian-database-rhel9",
"red_hat_trusted_artifact_signer:rhtas/trillian-logserver-rhel9",
"red_hat_trusted_artifact_signer:rhtas/trillian-logsigner-rhel9",
"red_hat_trusted_artifact_signer:rhtas/trillian-redis-rhel9",
"red_hat_trusted_artifact_signer:rhtas/updatetree-rhel9",
"streams_for_apache_kafka_2:com.github.streamshub-console"
] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"none_available"
] | [
"Fix deferred"
] | [
null
] |
CVE-2025-21985 | CWE-787 | kernel | drm/amd/display: Fix out-of-bound accesses | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
drm/amd/display: Fix out-of-bound accesses
[WHAT & HOW]
hpo_stream_to_link_encoder_mapping has size MAX_HPO_DP2_ENCODERS(=4),
but location can have size up to 6. As a result, it is necessary to
check location against MAX_HPO_DP2_ENCODERS.
Similiarly, disp_cfg_stream_location can be used as an array index which
should be 0..5, so the ASSERT's conditions should be less without equal. | null | 2025-04-01T00:00:00+00:00 | 2025-04-01T00:00:00+00:00 | [] | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [] | [] | [] |
CVE-2025-3641 | CWE-94 | moodle | Authenticated remote code execution risk in the Moodle LMS Dropbox repository | Important | null | 9.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H | A flaw was found in Moodle. A remote code execution risk was identified in the Moodle LMS Dropbox repository. By default, this was only available to teachers and managers on sites with the Dropbox repository enabled. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | 2025-04-15T12:16:03.069000+00:00 | 2025-04-22T12:00:00+00:00 | [] | [] | [
"red_hat_products"
] | [] | [
"impact"
] | [
"Important"
] | [
null
] | [] | [] | [] |
CVE-2025-2953 | CWE-404 | torch | PyTorch torch.mkldnn_max_pool2d denial of service | Low | null | 3.4/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L | A flaw was found in PyTorch. This vulnerability allows denial of service via local exploitation. | null | 2025-03-30T16:00:45.498415+00:00 | 2025-03-30T15:31:04.853000+00:00 | [] | [
"openshift_lightspeed:openshift-lightspeed-tech-preview/lightspeed-service-api-rhel9"
] | [
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-amd-rhel9",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-aws-nvidia-rhel9",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-azure-amd-rhel9",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-azure-nvidia-rhel9",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-gcp-nvidia-rhel9",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-ibm-nvidia-rhel9",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-intel-rhel9",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-nvidia-rhel9",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/docling-serve-rhel9",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/instructlab-amd-rhel9",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/instructlab-intel-rhel9",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/instructlab-nvidia-rhel9",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/ui-rhel9",
"red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-api-server-v2-rhel8",
"red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-driver-rhel8",
"red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-launcher-rhel8",
"red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8",
"red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"workaround",
"none_available"
] | [
"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"Fix deferred"
] | [
null,
null
] |
CVE-2025-22079 | null | kernel | ocfs2: validate l_tree_depth to avoid out-of-bounds access | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
ocfs2: validate l_tree_depth to avoid out-of-bounds access
The l_tree_depth field is 16-bit (__le16), but the actual maximum depth is
limited to OCFS2_MAX_PATH_DEPTH.
Add a check to prevent out-of-bounds access if l_tree_depth has an invalid
value, which may occur when reading from a corrupted mounted disk [1]. | null | 2025-04-16T00:00:00+00:00 | 2025-04-16T00:00:00+00:00 | [] | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [] | [] | [] |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.