rhsa-2025:0754
Vulnerability from csaf_redhat
Published
2025-01-28 06:43
Modified
2025-02-20 11:27
Summary
Red Hat Security Advisory: Red Hat OpenShift Builds 1.2

Notes

Topic
Red Hat OpenShift Builds 1.2 release
Details
Red Hat OpenShift Builds 1.2
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Builds 1.2 release",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Builds 1.2",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2025:0754",
        "url": "https://access.redhat.com/errata/RHSA-2025:0754"
      },
      {
        "category": "external",
        "summary": "https://docs.openshift.com/builds/1.1/about/overview-openshift-builds.html",
        "url": "https://docs.openshift.com/builds/1.1/about/overview-openshift-builds.html"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0754.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenShift Builds 1.2",
    "tracking": {
      "current_release_date": "2025-02-20T11:27:32+00:00",
      "generator": {
        "date": "2025-02-20T11:27:32+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.3.1"
        }
      },
      "id": "RHSA-2025:0754",
      "initial_release_date": "2025-01-28T06:43:08+00:00",
      "revision_history": [
        {
          "date": "2025-01-28T06:43:08+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2025-01-28T06:43:08+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-02-20T11:27:32+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Builds for Red Hat OpenShift 1.2.0",
                "product": {
                  "name": "Builds for Red Hat OpenShift 1.2.0",
                  "product_id": "Builds for Red Hat OpenShift 1.2.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift_builds:1.2::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Builds for Red Hat OpenShift"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:e4aaf133f2e2095a272d7d2637d5e0af28eb248f553421da5188745414b357f2_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:e4aaf133f2e2095a272d7d2637d5e0af28eb248f553421da5188745414b357f2_amd64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:e4aaf133f2e2095a272d7d2637d5e0af28eb248f553421da5188745414b357f2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-controller-rhel9@sha256%3Ae4aaf133f2e2095a272d7d2637d5e0af28eb248f553421da5188745414b357f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737547771"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:45cd2b802f8bd908cdd720114280aab2af6e1cbcb3575a454c451fe77a9aa107_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:45cd2b802f8bd908cdd720114280aab2af6e1cbcb3575a454c451fe77a9aa107_amd64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:45cd2b802f8bd908cdd720114280aab2af6e1cbcb3575a454c451fe77a9aa107_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3A45cd2b802f8bd908cdd720114280aab2af6e1cbcb3575a454c451fe77a9aa107?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737588912"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7fdc7ed3871c57ae2b738d7e6601abc092390efb0c45dfcbc176abb8b4242c33_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7fdc7ed3871c57ae2b738d7e6601abc092390efb0c45dfcbc176abb8b4242c33_amd64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7fdc7ed3871c57ae2b738d7e6601abc092390efb0c45dfcbc176abb8b4242c33_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3A7fdc7ed3871c57ae2b738d7e6601abc092390efb0c45dfcbc176abb8b4242c33?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737547771"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:58c57406cf878fe4030197a4179873878b03b7da2182c3ca684256f4bc5d71ca_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:58c57406cf878fe4030197a4179873878b03b7da2182c3ca684256f4bc5d71ca_amd64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:58c57406cf878fe4030197a4179873878b03b7da2182c3ca684256f4bc5d71ca_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3A58c57406cf878fe4030197a4179873878b03b7da2182c3ca684256f4bc5d71ca?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737549219"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:b4bc12f0b9394f1e252bbb192d7ec2173612d7ff1d963ffce452b073e7c5e26d_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:b4bc12f0b9394f1e252bbb192d7ec2173612d7ff1d963ffce452b073e7c5e26d_amd64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:b4bc12f0b9394f1e252bbb192d7ec2173612d7ff1d963ffce452b073e7c5e26d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-rhel9-operator@sha256%3Ab4bc12f0b9394f1e252bbb192d7ec2173612d7ff1d963ffce452b073e7c5e26d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737658175"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:03aeca699a2df3d3a11f7a176e0938213558c2b8cf483eb01a84c6a4bdcf0416_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:03aeca699a2df3d3a11f7a176e0938213558c2b8cf483eb01a84c6a4bdcf0416_amd64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:03aeca699a2df3d3a11f7a176e0938213558c2b8cf483eb01a84c6a4bdcf0416_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-operator-bundle@sha256%3A03aeca699a2df3d3a11f7a176e0938213558c2b8cf483eb01a84c6a4bdcf0416?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737725949"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:5c6e3c839ec91ea949ab7187629033a936292c6b1b105a78f7368ff4958e2999_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:5c6e3c839ec91ea949ab7187629033a936292c6b1b105a78f7368ff4958e2999_amd64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:5c6e3c839ec91ea949ab7187629033a936292c6b1b105a78f7368ff4958e2999_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3A5c6e3c839ec91ea949ab7187629033a936292c6b1b105a78f7368ff4958e2999?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737591508"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:96dc86543b9f09ea5590c144ade9361ce3184ce028cac8e76652d762961c5b44_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:96dc86543b9f09ea5590c144ade9361ce3184ce028cac8e76652d762961c5b44_amd64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:96dc86543b9f09ea5590c144ade9361ce3184ce028cac8e76652d762961c5b44_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3A96dc86543b9f09ea5590c144ade9361ce3184ce028cac8e76652d762961c5b44?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737591360"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3553c225d36710d406dad8668da18ed4c5b3ccc3e5824314cfec23d5a66faf85_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3553c225d36710d406dad8668da18ed4c5b3ccc3e5824314cfec23d5a66faf85_amd64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3553c225d36710d406dad8668da18ed4c5b3ccc3e5824314cfec23d5a66faf85_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-waiters-rhel9@sha256%3A3553c225d36710d406dad8668da18ed4c5b3ccc3e5824314cfec23d5a66faf85?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737468833"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:70139f8265cdbfb3f034d775f29176666e303558ace8c5b655248ce811353747_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:70139f8265cdbfb3f034d775f29176666e303558ace8c5b655248ce811353747_amd64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:70139f8265cdbfb3f034d775f29176666e303558ace8c5b655248ce811353747_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-webhook-rhel9@sha256%3A70139f8265cdbfb3f034d775f29176666e303558ace8c5b655248ce811353747?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737548078"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:4cddf9997c3866a4a54bec84b2e3dd04765af10f75b5c8898382d066371b6b1f_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:4cddf9997c3866a4a54bec84b2e3dd04765af10f75b5c8898382d066371b6b1f_arm64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:4cddf9997c3866a4a54bec84b2e3dd04765af10f75b5c8898382d066371b6b1f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-controller-rhel9@sha256%3A4cddf9997c3866a4a54bec84b2e3dd04765af10f75b5c8898382d066371b6b1f?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737547771"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:919bec13026b0e218c8c020c3509f2caedaa7f2ef3745aaa973eca57244519c0_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:919bec13026b0e218c8c020c3509f2caedaa7f2ef3745aaa973eca57244519c0_arm64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:919bec13026b0e218c8c020c3509f2caedaa7f2ef3745aaa973eca57244519c0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3A919bec13026b0e218c8c020c3509f2caedaa7f2ef3745aaa973eca57244519c0?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737588912"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:c2d909f2f3965550739900e86df7861ea1277e716c2ba71fdc4e456d89a75677_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:c2d909f2f3965550739900e86df7861ea1277e716c2ba71fdc4e456d89a75677_arm64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:c2d909f2f3965550739900e86df7861ea1277e716c2ba71fdc4e456d89a75677_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3Ac2d909f2f3965550739900e86df7861ea1277e716c2ba71fdc4e456d89a75677?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737547771"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:bc294587eed0aee2b83fc8513ed2110b198aa612a2619217d30476818146cf06_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:bc294587eed0aee2b83fc8513ed2110b198aa612a2619217d30476818146cf06_arm64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:bc294587eed0aee2b83fc8513ed2110b198aa612a2619217d30476818146cf06_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3Abc294587eed0aee2b83fc8513ed2110b198aa612a2619217d30476818146cf06?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737549219"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:43c0194a3c6bc63c1a0e390199cc267f9a5aef571b9f222d984323ecd4c15993_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:43c0194a3c6bc63c1a0e390199cc267f9a5aef571b9f222d984323ecd4c15993_arm64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:43c0194a3c6bc63c1a0e390199cc267f9a5aef571b9f222d984323ecd4c15993_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-rhel9-operator@sha256%3A43c0194a3c6bc63c1a0e390199cc267f9a5aef571b9f222d984323ecd4c15993?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737658175"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:de73e5109e1f292154d1680a66c9f8ac402990e1134691c10872b02c44b2382f_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:de73e5109e1f292154d1680a66c9f8ac402990e1134691c10872b02c44b2382f_arm64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:de73e5109e1f292154d1680a66c9f8ac402990e1134691c10872b02c44b2382f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-operator-bundle@sha256%3Ade73e5109e1f292154d1680a66c9f8ac402990e1134691c10872b02c44b2382f?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737725949"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:7e1931fd50dcc5889a1ebeafc348dbf5059d0c191f2061f786490e387ff54888_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:7e1931fd50dcc5889a1ebeafc348dbf5059d0c191f2061f786490e387ff54888_arm64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:7e1931fd50dcc5889a1ebeafc348dbf5059d0c191f2061f786490e387ff54888_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3A7e1931fd50dcc5889a1ebeafc348dbf5059d0c191f2061f786490e387ff54888?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737591508"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:efd861373abd7163ac078f32832f851790d2bbb88c73b299ab7d16df4eb51305_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:efd861373abd7163ac078f32832f851790d2bbb88c73b299ab7d16df4eb51305_arm64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:efd861373abd7163ac078f32832f851790d2bbb88c73b299ab7d16df4eb51305_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3Aefd861373abd7163ac078f32832f851790d2bbb88c73b299ab7d16df4eb51305?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737591360"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:be11429cf704ee2ffb2b0c81b29bc9a659e1fc3f61e0f6586ab28d8d871ed01b_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:be11429cf704ee2ffb2b0c81b29bc9a659e1fc3f61e0f6586ab28d8d871ed01b_arm64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:be11429cf704ee2ffb2b0c81b29bc9a659e1fc3f61e0f6586ab28d8d871ed01b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-waiters-rhel9@sha256%3Abe11429cf704ee2ffb2b0c81b29bc9a659e1fc3f61e0f6586ab28d8d871ed01b?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737468833"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:230a283cb6ee5aabd9de16954dbb712d5ca973f2c58b4e930d92122d705eca6d_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:230a283cb6ee5aabd9de16954dbb712d5ca973f2c58b4e930d92122d705eca6d_arm64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:230a283cb6ee5aabd9de16954dbb712d5ca973f2c58b4e930d92122d705eca6d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-webhook-rhel9@sha256%3A230a283cb6ee5aabd9de16954dbb712d5ca973f2c58b4e930d92122d705eca6d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737548078"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:1e433bcec606fa432a50dc8fc06af6f373e7580f4c468cb3ad4bd670d858085a_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:1e433bcec606fa432a50dc8fc06af6f373e7580f4c468cb3ad4bd670d858085a_ppc64le",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:1e433bcec606fa432a50dc8fc06af6f373e7580f4c468cb3ad4bd670d858085a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-controller-rhel9@sha256%3A1e433bcec606fa432a50dc8fc06af6f373e7580f4c468cb3ad4bd670d858085a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737547771"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:962926092da8e580676643a5484cc4120b7261efcebd267e078def5667f7e069_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:962926092da8e580676643a5484cc4120b7261efcebd267e078def5667f7e069_ppc64le",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:962926092da8e580676643a5484cc4120b7261efcebd267e078def5667f7e069_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3A962926092da8e580676643a5484cc4120b7261efcebd267e078def5667f7e069?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737588912"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:41ce2e480329f54ac9032587853c8840b3f08fb4b0042dfcaf90e3ce05e29da1_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:41ce2e480329f54ac9032587853c8840b3f08fb4b0042dfcaf90e3ce05e29da1_ppc64le",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:41ce2e480329f54ac9032587853c8840b3f08fb4b0042dfcaf90e3ce05e29da1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3A41ce2e480329f54ac9032587853c8840b3f08fb4b0042dfcaf90e3ce05e29da1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737547771"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:b8ed9fd4a031cedc89219e5d15ffc9b02212c0cee40664b094d6e91574d33fb9_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:b8ed9fd4a031cedc89219e5d15ffc9b02212c0cee40664b094d6e91574d33fb9_ppc64le",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:b8ed9fd4a031cedc89219e5d15ffc9b02212c0cee40664b094d6e91574d33fb9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3Ab8ed9fd4a031cedc89219e5d15ffc9b02212c0cee40664b094d6e91574d33fb9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737549219"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:f314b7fe88ac8aaed72eb22b0c7e6c66ce4794a1b007a281b90af3850c08ad4b_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:f314b7fe88ac8aaed72eb22b0c7e6c66ce4794a1b007a281b90af3850c08ad4b_ppc64le",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:f314b7fe88ac8aaed72eb22b0c7e6c66ce4794a1b007a281b90af3850c08ad4b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-rhel9-operator@sha256%3Af314b7fe88ac8aaed72eb22b0c7e6c66ce4794a1b007a281b90af3850c08ad4b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737658175"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:c0e2c88765dab9373bf71f6c9359e338b83f133d170d6dd32130e6023e3a4a2a_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:c0e2c88765dab9373bf71f6c9359e338b83f133d170d6dd32130e6023e3a4a2a_ppc64le",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:c0e2c88765dab9373bf71f6c9359e338b83f133d170d6dd32130e6023e3a4a2a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-operator-bundle@sha256%3Ac0e2c88765dab9373bf71f6c9359e338b83f133d170d6dd32130e6023e3a4a2a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737725949"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:b788f6e6ff1a762f7ac326fefc74f8ad331ac458e81b3aa4e3b7d59044465a6b_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:b788f6e6ff1a762f7ac326fefc74f8ad331ac458e81b3aa4e3b7d59044465a6b_ppc64le",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:b788f6e6ff1a762f7ac326fefc74f8ad331ac458e81b3aa4e3b7d59044465a6b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3Ab788f6e6ff1a762f7ac326fefc74f8ad331ac458e81b3aa4e3b7d59044465a6b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737591508"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:de285edaae627da5783ccef71caeff4f0d615a3b1c30d8a736e13e199c13a836_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:de285edaae627da5783ccef71caeff4f0d615a3b1c30d8a736e13e199c13a836_ppc64le",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:de285edaae627da5783ccef71caeff4f0d615a3b1c30d8a736e13e199c13a836_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3Ade285edaae627da5783ccef71caeff4f0d615a3b1c30d8a736e13e199c13a836?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737591360"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:2b5a541fd5c8dbbd7c17b6acb2c1c65c0d94c58c53105b3d6771009acbe0a76a_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:2b5a541fd5c8dbbd7c17b6acb2c1c65c0d94c58c53105b3d6771009acbe0a76a_ppc64le",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:2b5a541fd5c8dbbd7c17b6acb2c1c65c0d94c58c53105b3d6771009acbe0a76a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-waiters-rhel9@sha256%3A2b5a541fd5c8dbbd7c17b6acb2c1c65c0d94c58c53105b3d6771009acbe0a76a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737468833"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:30ba6df3b96f9cc0586fd2ae851da0d953ff26d283e1e12da1963b4376fe35ba_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:30ba6df3b96f9cc0586fd2ae851da0d953ff26d283e1e12da1963b4376fe35ba_ppc64le",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:30ba6df3b96f9cc0586fd2ae851da0d953ff26d283e1e12da1963b4376fe35ba_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-webhook-rhel9@sha256%3A30ba6df3b96f9cc0586fd2ae851da0d953ff26d283e1e12da1963b4376fe35ba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737548078"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:af7695430c347cbdf66800a913fa48fb500f820047fed127989d92919e85d22a_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:af7695430c347cbdf66800a913fa48fb500f820047fed127989d92919e85d22a_s390x",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:af7695430c347cbdf66800a913fa48fb500f820047fed127989d92919e85d22a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-controller-rhel9@sha256%3Aaf7695430c347cbdf66800a913fa48fb500f820047fed127989d92919e85d22a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737547771"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f99a08e2fc4b3d35af37d96da9c6d397ccd05cd3a03fcc588ed6a7e12a1d1575_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f99a08e2fc4b3d35af37d96da9c6d397ccd05cd3a03fcc588ed6a7e12a1d1575_s390x",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f99a08e2fc4b3d35af37d96da9c6d397ccd05cd3a03fcc588ed6a7e12a1d1575_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3Af99a08e2fc4b3d35af37d96da9c6d397ccd05cd3a03fcc588ed6a7e12a1d1575?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737588912"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:c680f2e4327dcbb0730cee7f583d18f49fefb6f02af0dcdf716390af0f889924_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:c680f2e4327dcbb0730cee7f583d18f49fefb6f02af0dcdf716390af0f889924_s390x",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:c680f2e4327dcbb0730cee7f583d18f49fefb6f02af0dcdf716390af0f889924_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3Ac680f2e4327dcbb0730cee7f583d18f49fefb6f02af0dcdf716390af0f889924?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737547771"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:1bf88febc30c130741d0aef797a1c0f24ce236aa60ea52a862051c4edc85a5ac_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:1bf88febc30c130741d0aef797a1c0f24ce236aa60ea52a862051c4edc85a5ac_s390x",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:1bf88febc30c130741d0aef797a1c0f24ce236aa60ea52a862051c4edc85a5ac_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3A1bf88febc30c130741d0aef797a1c0f24ce236aa60ea52a862051c4edc85a5ac?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737549219"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8b8b301eafc5d1ae8d298cbe64b09cb912b2ed924fdabdb77f5f0c78e782e8dd_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8b8b301eafc5d1ae8d298cbe64b09cb912b2ed924fdabdb77f5f0c78e782e8dd_s390x",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8b8b301eafc5d1ae8d298cbe64b09cb912b2ed924fdabdb77f5f0c78e782e8dd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-rhel9-operator@sha256%3A8b8b301eafc5d1ae8d298cbe64b09cb912b2ed924fdabdb77f5f0c78e782e8dd?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737658175"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:c38eacdbff091462292da4711fd895fcdb15fa7e6cbc08272a284aadd66b09df_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:c38eacdbff091462292da4711fd895fcdb15fa7e6cbc08272a284aadd66b09df_s390x",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:c38eacdbff091462292da4711fd895fcdb15fa7e6cbc08272a284aadd66b09df_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-operator-bundle@sha256%3Ac38eacdbff091462292da4711fd895fcdb15fa7e6cbc08272a284aadd66b09df?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737725949"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6c650122e407d9e01373b10168c225aceeba1aa0052f4a8debe2590df96f4867_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6c650122e407d9e01373b10168c225aceeba1aa0052f4a8debe2590df96f4867_s390x",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6c650122e407d9e01373b10168c225aceeba1aa0052f4a8debe2590df96f4867_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3A6c650122e407d9e01373b10168c225aceeba1aa0052f4a8debe2590df96f4867?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737591508"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:63cc07e6cda1cf015cfcf0d0b0abab67ba44df3b02ce57094b3fc201e6b19907_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:63cc07e6cda1cf015cfcf0d0b0abab67ba44df3b02ce57094b3fc201e6b19907_s390x",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:63cc07e6cda1cf015cfcf0d0b0abab67ba44df3b02ce57094b3fc201e6b19907_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3A63cc07e6cda1cf015cfcf0d0b0abab67ba44df3b02ce57094b3fc201e6b19907?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737591360"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4afa2f58993bc0351821eff2c3bf2b16de2f142ab99853015d7c330c5e1ccc30_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4afa2f58993bc0351821eff2c3bf2b16de2f142ab99853015d7c330c5e1ccc30_s390x",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4afa2f58993bc0351821eff2c3bf2b16de2f142ab99853015d7c330c5e1ccc30_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-waiters-rhel9@sha256%3A4afa2f58993bc0351821eff2c3bf2b16de2f142ab99853015d7c330c5e1ccc30?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737468833"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:42864a1d636646b64c6d052785b38add98f46da25618b17ffdaac8c6b26a7add_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:42864a1d636646b64c6d052785b38add98f46da25618b17ffdaac8c6b26a7add_s390x",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:42864a1d636646b64c6d052785b38add98f46da25618b17ffdaac8c6b26a7add_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-webhook-rhel9@sha256%3A42864a1d636646b64c6d052785b38add98f46da25618b17ffdaac8c6b26a7add?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.1-1737548078"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:1e433bcec606fa432a50dc8fc06af6f373e7580f4c468cb3ad4bd670d858085a_ppc64le as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:1e433bcec606fa432a50dc8fc06af6f373e7580f4c468cb3ad4bd670d858085a_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:1e433bcec606fa432a50dc8fc06af6f373e7580f4c468cb3ad4bd670d858085a_ppc64le",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:4cddf9997c3866a4a54bec84b2e3dd04765af10f75b5c8898382d066371b6b1f_arm64 as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:4cddf9997c3866a4a54bec84b2e3dd04765af10f75b5c8898382d066371b6b1f_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:4cddf9997c3866a4a54bec84b2e3dd04765af10f75b5c8898382d066371b6b1f_arm64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:af7695430c347cbdf66800a913fa48fb500f820047fed127989d92919e85d22a_s390x as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:af7695430c347cbdf66800a913fa48fb500f820047fed127989d92919e85d22a_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:af7695430c347cbdf66800a913fa48fb500f820047fed127989d92919e85d22a_s390x",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:e4aaf133f2e2095a272d7d2637d5e0af28eb248f553421da5188745414b357f2_amd64 as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:e4aaf133f2e2095a272d7d2637d5e0af28eb248f553421da5188745414b357f2_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:e4aaf133f2e2095a272d7d2637d5e0af28eb248f553421da5188745414b357f2_amd64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:45cd2b802f8bd908cdd720114280aab2af6e1cbcb3575a454c451fe77a9aa107_amd64 as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:45cd2b802f8bd908cdd720114280aab2af6e1cbcb3575a454c451fe77a9aa107_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:45cd2b802f8bd908cdd720114280aab2af6e1cbcb3575a454c451fe77a9aa107_amd64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:919bec13026b0e218c8c020c3509f2caedaa7f2ef3745aaa973eca57244519c0_arm64 as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:919bec13026b0e218c8c020c3509f2caedaa7f2ef3745aaa973eca57244519c0_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:919bec13026b0e218c8c020c3509f2caedaa7f2ef3745aaa973eca57244519c0_arm64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:962926092da8e580676643a5484cc4120b7261efcebd267e078def5667f7e069_ppc64le as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:962926092da8e580676643a5484cc4120b7261efcebd267e078def5667f7e069_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:962926092da8e580676643a5484cc4120b7261efcebd267e078def5667f7e069_ppc64le",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f99a08e2fc4b3d35af37d96da9c6d397ccd05cd3a03fcc588ed6a7e12a1d1575_s390x as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f99a08e2fc4b3d35af37d96da9c6d397ccd05cd3a03fcc588ed6a7e12a1d1575_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f99a08e2fc4b3d35af37d96da9c6d397ccd05cd3a03fcc588ed6a7e12a1d1575_s390x",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:41ce2e480329f54ac9032587853c8840b3f08fb4b0042dfcaf90e3ce05e29da1_ppc64le as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:41ce2e480329f54ac9032587853c8840b3f08fb4b0042dfcaf90e3ce05e29da1_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:41ce2e480329f54ac9032587853c8840b3f08fb4b0042dfcaf90e3ce05e29da1_ppc64le",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7fdc7ed3871c57ae2b738d7e6601abc092390efb0c45dfcbc176abb8b4242c33_amd64 as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7fdc7ed3871c57ae2b738d7e6601abc092390efb0c45dfcbc176abb8b4242c33_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7fdc7ed3871c57ae2b738d7e6601abc092390efb0c45dfcbc176abb8b4242c33_amd64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:c2d909f2f3965550739900e86df7861ea1277e716c2ba71fdc4e456d89a75677_arm64 as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:c2d909f2f3965550739900e86df7861ea1277e716c2ba71fdc4e456d89a75677_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:c2d909f2f3965550739900e86df7861ea1277e716c2ba71fdc4e456d89a75677_arm64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:c680f2e4327dcbb0730cee7f583d18f49fefb6f02af0dcdf716390af0f889924_s390x as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:c680f2e4327dcbb0730cee7f583d18f49fefb6f02af0dcdf716390af0f889924_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:c680f2e4327dcbb0730cee7f583d18f49fefb6f02af0dcdf716390af0f889924_s390x",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:1bf88febc30c130741d0aef797a1c0f24ce236aa60ea52a862051c4edc85a5ac_s390x as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:1bf88febc30c130741d0aef797a1c0f24ce236aa60ea52a862051c4edc85a5ac_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:1bf88febc30c130741d0aef797a1c0f24ce236aa60ea52a862051c4edc85a5ac_s390x",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:58c57406cf878fe4030197a4179873878b03b7da2182c3ca684256f4bc5d71ca_amd64 as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:58c57406cf878fe4030197a4179873878b03b7da2182c3ca684256f4bc5d71ca_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:58c57406cf878fe4030197a4179873878b03b7da2182c3ca684256f4bc5d71ca_amd64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:b8ed9fd4a031cedc89219e5d15ffc9b02212c0cee40664b094d6e91574d33fb9_ppc64le as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:b8ed9fd4a031cedc89219e5d15ffc9b02212c0cee40664b094d6e91574d33fb9_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:b8ed9fd4a031cedc89219e5d15ffc9b02212c0cee40664b094d6e91574d33fb9_ppc64le",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:bc294587eed0aee2b83fc8513ed2110b198aa612a2619217d30476818146cf06_arm64 as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:bc294587eed0aee2b83fc8513ed2110b198aa612a2619217d30476818146cf06_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:bc294587eed0aee2b83fc8513ed2110b198aa612a2619217d30476818146cf06_arm64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:03aeca699a2df3d3a11f7a176e0938213558c2b8cf483eb01a84c6a4bdcf0416_amd64 as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:03aeca699a2df3d3a11f7a176e0938213558c2b8cf483eb01a84c6a4bdcf0416_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:03aeca699a2df3d3a11f7a176e0938213558c2b8cf483eb01a84c6a4bdcf0416_amd64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:c0e2c88765dab9373bf71f6c9359e338b83f133d170d6dd32130e6023e3a4a2a_ppc64le as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:c0e2c88765dab9373bf71f6c9359e338b83f133d170d6dd32130e6023e3a4a2a_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:c0e2c88765dab9373bf71f6c9359e338b83f133d170d6dd32130e6023e3a4a2a_ppc64le",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:c38eacdbff091462292da4711fd895fcdb15fa7e6cbc08272a284aadd66b09df_s390x as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:c38eacdbff091462292da4711fd895fcdb15fa7e6cbc08272a284aadd66b09df_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:c38eacdbff091462292da4711fd895fcdb15fa7e6cbc08272a284aadd66b09df_s390x",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:de73e5109e1f292154d1680a66c9f8ac402990e1134691c10872b02c44b2382f_arm64 as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:de73e5109e1f292154d1680a66c9f8ac402990e1134691c10872b02c44b2382f_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:de73e5109e1f292154d1680a66c9f8ac402990e1134691c10872b02c44b2382f_arm64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:43c0194a3c6bc63c1a0e390199cc267f9a5aef571b9f222d984323ecd4c15993_arm64 as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:43c0194a3c6bc63c1a0e390199cc267f9a5aef571b9f222d984323ecd4c15993_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:43c0194a3c6bc63c1a0e390199cc267f9a5aef571b9f222d984323ecd4c15993_arm64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8b8b301eafc5d1ae8d298cbe64b09cb912b2ed924fdabdb77f5f0c78e782e8dd_s390x as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8b8b301eafc5d1ae8d298cbe64b09cb912b2ed924fdabdb77f5f0c78e782e8dd_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8b8b301eafc5d1ae8d298cbe64b09cb912b2ed924fdabdb77f5f0c78e782e8dd_s390x",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:b4bc12f0b9394f1e252bbb192d7ec2173612d7ff1d963ffce452b073e7c5e26d_amd64 as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:b4bc12f0b9394f1e252bbb192d7ec2173612d7ff1d963ffce452b073e7c5e26d_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:b4bc12f0b9394f1e252bbb192d7ec2173612d7ff1d963ffce452b073e7c5e26d_amd64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:f314b7fe88ac8aaed72eb22b0c7e6c66ce4794a1b007a281b90af3850c08ad4b_ppc64le as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:f314b7fe88ac8aaed72eb22b0c7e6c66ce4794a1b007a281b90af3850c08ad4b_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:f314b7fe88ac8aaed72eb22b0c7e6c66ce4794a1b007a281b90af3850c08ad4b_ppc64le",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:5c6e3c839ec91ea949ab7187629033a936292c6b1b105a78f7368ff4958e2999_amd64 as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:5c6e3c839ec91ea949ab7187629033a936292c6b1b105a78f7368ff4958e2999_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:5c6e3c839ec91ea949ab7187629033a936292c6b1b105a78f7368ff4958e2999_amd64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6c650122e407d9e01373b10168c225aceeba1aa0052f4a8debe2590df96f4867_s390x as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6c650122e407d9e01373b10168c225aceeba1aa0052f4a8debe2590df96f4867_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6c650122e407d9e01373b10168c225aceeba1aa0052f4a8debe2590df96f4867_s390x",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:7e1931fd50dcc5889a1ebeafc348dbf5059d0c191f2061f786490e387ff54888_arm64 as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:7e1931fd50dcc5889a1ebeafc348dbf5059d0c191f2061f786490e387ff54888_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:7e1931fd50dcc5889a1ebeafc348dbf5059d0c191f2061f786490e387ff54888_arm64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:b788f6e6ff1a762f7ac326fefc74f8ad331ac458e81b3aa4e3b7d59044465a6b_ppc64le as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:b788f6e6ff1a762f7ac326fefc74f8ad331ac458e81b3aa4e3b7d59044465a6b_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:b788f6e6ff1a762f7ac326fefc74f8ad331ac458e81b3aa4e3b7d59044465a6b_ppc64le",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:63cc07e6cda1cf015cfcf0d0b0abab67ba44df3b02ce57094b3fc201e6b19907_s390x as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:63cc07e6cda1cf015cfcf0d0b0abab67ba44df3b02ce57094b3fc201e6b19907_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:63cc07e6cda1cf015cfcf0d0b0abab67ba44df3b02ce57094b3fc201e6b19907_s390x",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:96dc86543b9f09ea5590c144ade9361ce3184ce028cac8e76652d762961c5b44_amd64 as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:96dc86543b9f09ea5590c144ade9361ce3184ce028cac8e76652d762961c5b44_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:96dc86543b9f09ea5590c144ade9361ce3184ce028cac8e76652d762961c5b44_amd64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:de285edaae627da5783ccef71caeff4f0d615a3b1c30d8a736e13e199c13a836_ppc64le as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:de285edaae627da5783ccef71caeff4f0d615a3b1c30d8a736e13e199c13a836_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:de285edaae627da5783ccef71caeff4f0d615a3b1c30d8a736e13e199c13a836_ppc64le",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:efd861373abd7163ac078f32832f851790d2bbb88c73b299ab7d16df4eb51305_arm64 as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:efd861373abd7163ac078f32832f851790d2bbb88c73b299ab7d16df4eb51305_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:efd861373abd7163ac078f32832f851790d2bbb88c73b299ab7d16df4eb51305_arm64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:2b5a541fd5c8dbbd7c17b6acb2c1c65c0d94c58c53105b3d6771009acbe0a76a_ppc64le as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:2b5a541fd5c8dbbd7c17b6acb2c1c65c0d94c58c53105b3d6771009acbe0a76a_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:2b5a541fd5c8dbbd7c17b6acb2c1c65c0d94c58c53105b3d6771009acbe0a76a_ppc64le",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3553c225d36710d406dad8668da18ed4c5b3ccc3e5824314cfec23d5a66faf85_amd64 as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3553c225d36710d406dad8668da18ed4c5b3ccc3e5824314cfec23d5a66faf85_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3553c225d36710d406dad8668da18ed4c5b3ccc3e5824314cfec23d5a66faf85_amd64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4afa2f58993bc0351821eff2c3bf2b16de2f142ab99853015d7c330c5e1ccc30_s390x as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4afa2f58993bc0351821eff2c3bf2b16de2f142ab99853015d7c330c5e1ccc30_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4afa2f58993bc0351821eff2c3bf2b16de2f142ab99853015d7c330c5e1ccc30_s390x",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:be11429cf704ee2ffb2b0c81b29bc9a659e1fc3f61e0f6586ab28d8d871ed01b_arm64 as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:be11429cf704ee2ffb2b0c81b29bc9a659e1fc3f61e0f6586ab28d8d871ed01b_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:be11429cf704ee2ffb2b0c81b29bc9a659e1fc3f61e0f6586ab28d8d871ed01b_arm64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:230a283cb6ee5aabd9de16954dbb712d5ca973f2c58b4e930d92122d705eca6d_arm64 as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:230a283cb6ee5aabd9de16954dbb712d5ca973f2c58b4e930d92122d705eca6d_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:230a283cb6ee5aabd9de16954dbb712d5ca973f2c58b4e930d92122d705eca6d_arm64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:30ba6df3b96f9cc0586fd2ae851da0d953ff26d283e1e12da1963b4376fe35ba_ppc64le as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:30ba6df3b96f9cc0586fd2ae851da0d953ff26d283e1e12da1963b4376fe35ba_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:30ba6df3b96f9cc0586fd2ae851da0d953ff26d283e1e12da1963b4376fe35ba_ppc64le",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:42864a1d636646b64c6d052785b38add98f46da25618b17ffdaac8c6b26a7add_s390x as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:42864a1d636646b64c6d052785b38add98f46da25618b17ffdaac8c6b26a7add_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:42864a1d636646b64c6d052785b38add98f46da25618b17ffdaac8c6b26a7add_s390x",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:70139f8265cdbfb3f034d775f29176666e303558ace8c5b655248ce811353747_amd64 as a component of Builds for Red Hat OpenShift 1.2.0",
          "product_id": "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:70139f8265cdbfb3f034d775f29176666e303558ace8c5b655248ce811353747_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:70139f8265cdbfb3f034d775f29176666e303558ace8c5b655248ce811353747_amd64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-45338",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2024-12-18T21:00:59.938173+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:03aeca699a2df3d3a11f7a176e0938213558c2b8cf483eb01a84c6a4bdcf0416_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:c0e2c88765dab9373bf71f6c9359e338b83f133d170d6dd32130e6023e3a4a2a_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:c38eacdbff091462292da4711fd895fcdb15fa7e6cbc08272a284aadd66b09df_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:de73e5109e1f292154d1680a66c9f8ac402990e1134691c10872b02c44b2382f_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2333122"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:1e433bcec606fa432a50dc8fc06af6f373e7580f4c468cb3ad4bd670d858085a_ppc64le",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:4cddf9997c3866a4a54bec84b2e3dd04765af10f75b5c8898382d066371b6b1f_arm64",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:af7695430c347cbdf66800a913fa48fb500f820047fed127989d92919e85d22a_s390x",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:e4aaf133f2e2095a272d7d2637d5e0af28eb248f553421da5188745414b357f2_amd64",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:45cd2b802f8bd908cdd720114280aab2af6e1cbcb3575a454c451fe77a9aa107_amd64",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:919bec13026b0e218c8c020c3509f2caedaa7f2ef3745aaa973eca57244519c0_arm64",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:962926092da8e580676643a5484cc4120b7261efcebd267e078def5667f7e069_ppc64le",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f99a08e2fc4b3d35af37d96da9c6d397ccd05cd3a03fcc588ed6a7e12a1d1575_s390x",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:41ce2e480329f54ac9032587853c8840b3f08fb4b0042dfcaf90e3ce05e29da1_ppc64le",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7fdc7ed3871c57ae2b738d7e6601abc092390efb0c45dfcbc176abb8b4242c33_amd64",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:c2d909f2f3965550739900e86df7861ea1277e716c2ba71fdc4e456d89a75677_arm64",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:c680f2e4327dcbb0730cee7f583d18f49fefb6f02af0dcdf716390af0f889924_s390x",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:1bf88febc30c130741d0aef797a1c0f24ce236aa60ea52a862051c4edc85a5ac_s390x",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:58c57406cf878fe4030197a4179873878b03b7da2182c3ca684256f4bc5d71ca_amd64",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:b8ed9fd4a031cedc89219e5d15ffc9b02212c0cee40664b094d6e91574d33fb9_ppc64le",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:bc294587eed0aee2b83fc8513ed2110b198aa612a2619217d30476818146cf06_arm64",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:43c0194a3c6bc63c1a0e390199cc267f9a5aef571b9f222d984323ecd4c15993_arm64",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8b8b301eafc5d1ae8d298cbe64b09cb912b2ed924fdabdb77f5f0c78e782e8dd_s390x",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:b4bc12f0b9394f1e252bbb192d7ec2173612d7ff1d963ffce452b073e7c5e26d_amd64",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:f314b7fe88ac8aaed72eb22b0c7e6c66ce4794a1b007a281b90af3850c08ad4b_ppc64le",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:5c6e3c839ec91ea949ab7187629033a936292c6b1b105a78f7368ff4958e2999_amd64",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6c650122e407d9e01373b10168c225aceeba1aa0052f4a8debe2590df96f4867_s390x",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:7e1931fd50dcc5889a1ebeafc348dbf5059d0c191f2061f786490e387ff54888_arm64",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:b788f6e6ff1a762f7ac326fefc74f8ad331ac458e81b3aa4e3b7d59044465a6b_ppc64le",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:63cc07e6cda1cf015cfcf0d0b0abab67ba44df3b02ce57094b3fc201e6b19907_s390x",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:96dc86543b9f09ea5590c144ade9361ce3184ce028cac8e76652d762961c5b44_amd64",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:de285edaae627da5783ccef71caeff4f0d615a3b1c30d8a736e13e199c13a836_ppc64le",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:efd861373abd7163ac078f32832f851790d2bbb88c73b299ab7d16df4eb51305_arm64",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:2b5a541fd5c8dbbd7c17b6acb2c1c65c0d94c58c53105b3d6771009acbe0a76a_ppc64le",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3553c225d36710d406dad8668da18ed4c5b3ccc3e5824314cfec23d5a66faf85_amd64",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4afa2f58993bc0351821eff2c3bf2b16de2f142ab99853015d7c330c5e1ccc30_s390x",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:be11429cf704ee2ffb2b0c81b29bc9a659e1fc3f61e0f6586ab28d8d871ed01b_arm64",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:230a283cb6ee5aabd9de16954dbb712d5ca973f2c58b4e930d92122d705eca6d_arm64",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:30ba6df3b96f9cc0586fd2ae851da0d953ff26d283e1e12da1963b4376fe35ba_ppc64le",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:42864a1d636646b64c6d052785b38add98f46da25618b17ffdaac8c6b26a7add_s390x",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:70139f8265cdbfb3f034d775f29176666e303558ace8c5b655248ce811353747_amd64"
        ],
        "known_not_affected": [
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:03aeca699a2df3d3a11f7a176e0938213558c2b8cf483eb01a84c6a4bdcf0416_amd64",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:c0e2c88765dab9373bf71f6c9359e338b83f133d170d6dd32130e6023e3a4a2a_ppc64le",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:c38eacdbff091462292da4711fd895fcdb15fa7e6cbc08272a284aadd66b09df_s390x",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:de73e5109e1f292154d1680a66c9f8ac402990e1134691c10872b02c44b2382f_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-45338"
        },
        {
          "category": "external",
          "summary": "RHBZ#2333122",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/637536",
          "url": "https://go.dev/cl/637536"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/70906",
          "url": "https://go.dev/issue/70906"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
          "url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-3333",
          "url": "https://pkg.go.dev/vuln/GO-2024-3333"
        }
      ],
      "release_date": "2024-12-18T20:38:22.660000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-01-28T06:43:08+00:00",
          "details": "It is recommended that existing users of Red Hat OpenShift Builds 1.1 to 1.2.",
          "product_ids": [
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:1e433bcec606fa432a50dc8fc06af6f373e7580f4c468cb3ad4bd670d858085a_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:4cddf9997c3866a4a54bec84b2e3dd04765af10f75b5c8898382d066371b6b1f_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:af7695430c347cbdf66800a913fa48fb500f820047fed127989d92919e85d22a_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:e4aaf133f2e2095a272d7d2637d5e0af28eb248f553421da5188745414b357f2_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:45cd2b802f8bd908cdd720114280aab2af6e1cbcb3575a454c451fe77a9aa107_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:919bec13026b0e218c8c020c3509f2caedaa7f2ef3745aaa973eca57244519c0_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:962926092da8e580676643a5484cc4120b7261efcebd267e078def5667f7e069_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f99a08e2fc4b3d35af37d96da9c6d397ccd05cd3a03fcc588ed6a7e12a1d1575_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:41ce2e480329f54ac9032587853c8840b3f08fb4b0042dfcaf90e3ce05e29da1_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7fdc7ed3871c57ae2b738d7e6601abc092390efb0c45dfcbc176abb8b4242c33_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:c2d909f2f3965550739900e86df7861ea1277e716c2ba71fdc4e456d89a75677_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:c680f2e4327dcbb0730cee7f583d18f49fefb6f02af0dcdf716390af0f889924_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:1bf88febc30c130741d0aef797a1c0f24ce236aa60ea52a862051c4edc85a5ac_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:58c57406cf878fe4030197a4179873878b03b7da2182c3ca684256f4bc5d71ca_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:b8ed9fd4a031cedc89219e5d15ffc9b02212c0cee40664b094d6e91574d33fb9_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:bc294587eed0aee2b83fc8513ed2110b198aa612a2619217d30476818146cf06_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:43c0194a3c6bc63c1a0e390199cc267f9a5aef571b9f222d984323ecd4c15993_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8b8b301eafc5d1ae8d298cbe64b09cb912b2ed924fdabdb77f5f0c78e782e8dd_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:b4bc12f0b9394f1e252bbb192d7ec2173612d7ff1d963ffce452b073e7c5e26d_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:f314b7fe88ac8aaed72eb22b0c7e6c66ce4794a1b007a281b90af3850c08ad4b_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:5c6e3c839ec91ea949ab7187629033a936292c6b1b105a78f7368ff4958e2999_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6c650122e407d9e01373b10168c225aceeba1aa0052f4a8debe2590df96f4867_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:7e1931fd50dcc5889a1ebeafc348dbf5059d0c191f2061f786490e387ff54888_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:b788f6e6ff1a762f7ac326fefc74f8ad331ac458e81b3aa4e3b7d59044465a6b_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:63cc07e6cda1cf015cfcf0d0b0abab67ba44df3b02ce57094b3fc201e6b19907_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:96dc86543b9f09ea5590c144ade9361ce3184ce028cac8e76652d762961c5b44_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:de285edaae627da5783ccef71caeff4f0d615a3b1c30d8a736e13e199c13a836_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:efd861373abd7163ac078f32832f851790d2bbb88c73b299ab7d16df4eb51305_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:2b5a541fd5c8dbbd7c17b6acb2c1c65c0d94c58c53105b3d6771009acbe0a76a_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3553c225d36710d406dad8668da18ed4c5b3ccc3e5824314cfec23d5a66faf85_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4afa2f58993bc0351821eff2c3bf2b16de2f142ab99853015d7c330c5e1ccc30_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:be11429cf704ee2ffb2b0c81b29bc9a659e1fc3f61e0f6586ab28d8d871ed01b_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:230a283cb6ee5aabd9de16954dbb712d5ca973f2c58b4e930d92122d705eca6d_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:30ba6df3b96f9cc0586fd2ae851da0d953ff26d283e1e12da1963b4376fe35ba_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:42864a1d636646b64c6d052785b38add98f46da25618b17ffdaac8c6b26a7add_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:70139f8265cdbfb3f034d775f29176666e303558ace8c5b655248ce811353747_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:0754"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:1e433bcec606fa432a50dc8fc06af6f373e7580f4c468cb3ad4bd670d858085a_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:4cddf9997c3866a4a54bec84b2e3dd04765af10f75b5c8898382d066371b6b1f_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:af7695430c347cbdf66800a913fa48fb500f820047fed127989d92919e85d22a_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:e4aaf133f2e2095a272d7d2637d5e0af28eb248f553421da5188745414b357f2_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:45cd2b802f8bd908cdd720114280aab2af6e1cbcb3575a454c451fe77a9aa107_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:919bec13026b0e218c8c020c3509f2caedaa7f2ef3745aaa973eca57244519c0_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:962926092da8e580676643a5484cc4120b7261efcebd267e078def5667f7e069_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f99a08e2fc4b3d35af37d96da9c6d397ccd05cd3a03fcc588ed6a7e12a1d1575_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:41ce2e480329f54ac9032587853c8840b3f08fb4b0042dfcaf90e3ce05e29da1_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7fdc7ed3871c57ae2b738d7e6601abc092390efb0c45dfcbc176abb8b4242c33_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:c2d909f2f3965550739900e86df7861ea1277e716c2ba71fdc4e456d89a75677_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:c680f2e4327dcbb0730cee7f583d18f49fefb6f02af0dcdf716390af0f889924_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:1bf88febc30c130741d0aef797a1c0f24ce236aa60ea52a862051c4edc85a5ac_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:58c57406cf878fe4030197a4179873878b03b7da2182c3ca684256f4bc5d71ca_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:b8ed9fd4a031cedc89219e5d15ffc9b02212c0cee40664b094d6e91574d33fb9_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:bc294587eed0aee2b83fc8513ed2110b198aa612a2619217d30476818146cf06_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:03aeca699a2df3d3a11f7a176e0938213558c2b8cf483eb01a84c6a4bdcf0416_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:c0e2c88765dab9373bf71f6c9359e338b83f133d170d6dd32130e6023e3a4a2a_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:c38eacdbff091462292da4711fd895fcdb15fa7e6cbc08272a284aadd66b09df_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:de73e5109e1f292154d1680a66c9f8ac402990e1134691c10872b02c44b2382f_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:43c0194a3c6bc63c1a0e390199cc267f9a5aef571b9f222d984323ecd4c15993_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8b8b301eafc5d1ae8d298cbe64b09cb912b2ed924fdabdb77f5f0c78e782e8dd_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:b4bc12f0b9394f1e252bbb192d7ec2173612d7ff1d963ffce452b073e7c5e26d_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:f314b7fe88ac8aaed72eb22b0c7e6c66ce4794a1b007a281b90af3850c08ad4b_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:5c6e3c839ec91ea949ab7187629033a936292c6b1b105a78f7368ff4958e2999_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6c650122e407d9e01373b10168c225aceeba1aa0052f4a8debe2590df96f4867_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:7e1931fd50dcc5889a1ebeafc348dbf5059d0c191f2061f786490e387ff54888_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:b788f6e6ff1a762f7ac326fefc74f8ad331ac458e81b3aa4e3b7d59044465a6b_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:63cc07e6cda1cf015cfcf0d0b0abab67ba44df3b02ce57094b3fc201e6b19907_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:96dc86543b9f09ea5590c144ade9361ce3184ce028cac8e76652d762961c5b44_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:de285edaae627da5783ccef71caeff4f0d615a3b1c30d8a736e13e199c13a836_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:efd861373abd7163ac078f32832f851790d2bbb88c73b299ab7d16df4eb51305_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:2b5a541fd5c8dbbd7c17b6acb2c1c65c0d94c58c53105b3d6771009acbe0a76a_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3553c225d36710d406dad8668da18ed4c5b3ccc3e5824314cfec23d5a66faf85_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4afa2f58993bc0351821eff2c3bf2b16de2f142ab99853015d7c330c5e1ccc30_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:be11429cf704ee2ffb2b0c81b29bc9a659e1fc3f61e0f6586ab28d8d871ed01b_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:230a283cb6ee5aabd9de16954dbb712d5ca973f2c58b4e930d92122d705eca6d_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:30ba6df3b96f9cc0586fd2ae851da0d953ff26d283e1e12da1963b4376fe35ba_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:42864a1d636646b64c6d052785b38add98f46da25618b17ffdaac8c6b26a7add_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:70139f8265cdbfb3f034d775f29176666e303558ace8c5b655248ce811353747_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
    },
    {
      "cve": "CVE-2025-21613",
      "cwe": {
        "id": "CWE-88",
        "name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)"
      },
      "discovery_date": "2025-01-06T17:00:41.244449+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:1e433bcec606fa432a50dc8fc06af6f373e7580f4c468cb3ad4bd670d858085a_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:4cddf9997c3866a4a54bec84b2e3dd04765af10f75b5c8898382d066371b6b1f_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:af7695430c347cbdf66800a913fa48fb500f820047fed127989d92919e85d22a_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:e4aaf133f2e2095a272d7d2637d5e0af28eb248f553421da5188745414b357f2_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:41ce2e480329f54ac9032587853c8840b3f08fb4b0042dfcaf90e3ce05e29da1_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7fdc7ed3871c57ae2b738d7e6601abc092390efb0c45dfcbc176abb8b4242c33_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:c2d909f2f3965550739900e86df7861ea1277e716c2ba71fdc4e456d89a75677_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:c680f2e4327dcbb0730cee7f583d18f49fefb6f02af0dcdf716390af0f889924_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:1bf88febc30c130741d0aef797a1c0f24ce236aa60ea52a862051c4edc85a5ac_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:58c57406cf878fe4030197a4179873878b03b7da2182c3ca684256f4bc5d71ca_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:b8ed9fd4a031cedc89219e5d15ffc9b02212c0cee40664b094d6e91574d33fb9_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:bc294587eed0aee2b83fc8513ed2110b198aa612a2619217d30476818146cf06_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:03aeca699a2df3d3a11f7a176e0938213558c2b8cf483eb01a84c6a4bdcf0416_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:c0e2c88765dab9373bf71f6c9359e338b83f133d170d6dd32130e6023e3a4a2a_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:c38eacdbff091462292da4711fd895fcdb15fa7e6cbc08272a284aadd66b09df_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:de73e5109e1f292154d1680a66c9f8ac402990e1134691c10872b02c44b2382f_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:43c0194a3c6bc63c1a0e390199cc267f9a5aef571b9f222d984323ecd4c15993_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8b8b301eafc5d1ae8d298cbe64b09cb912b2ed924fdabdb77f5f0c78e782e8dd_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:b4bc12f0b9394f1e252bbb192d7ec2173612d7ff1d963ffce452b073e7c5e26d_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:f314b7fe88ac8aaed72eb22b0c7e6c66ce4794a1b007a281b90af3850c08ad4b_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:5c6e3c839ec91ea949ab7187629033a936292c6b1b105a78f7368ff4958e2999_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6c650122e407d9e01373b10168c225aceeba1aa0052f4a8debe2590df96f4867_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:7e1931fd50dcc5889a1ebeafc348dbf5059d0c191f2061f786490e387ff54888_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:b788f6e6ff1a762f7ac326fefc74f8ad331ac458e81b3aa4e3b7d59044465a6b_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:63cc07e6cda1cf015cfcf0d0b0abab67ba44df3b02ce57094b3fc201e6b19907_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:96dc86543b9f09ea5590c144ade9361ce3184ce028cac8e76652d762961c5b44_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:de285edaae627da5783ccef71caeff4f0d615a3b1c30d8a736e13e199c13a836_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:efd861373abd7163ac078f32832f851790d2bbb88c73b299ab7d16df4eb51305_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:2b5a541fd5c8dbbd7c17b6acb2c1c65c0d94c58c53105b3d6771009acbe0a76a_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3553c225d36710d406dad8668da18ed4c5b3ccc3e5824314cfec23d5a66faf85_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4afa2f58993bc0351821eff2c3bf2b16de2f142ab99853015d7c330c5e1ccc30_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:be11429cf704ee2ffb2b0c81b29bc9a659e1fc3f61e0f6586ab28d8d871ed01b_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:230a283cb6ee5aabd9de16954dbb712d5ca973f2c58b4e930d92122d705eca6d_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:30ba6df3b96f9cc0586fd2ae851da0d953ff26d283e1e12da1963b4376fe35ba_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:42864a1d636646b64c6d052785b38add98f46da25618b17ffdaac8c6b26a7add_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:70139f8265cdbfb3f034d775f29176666e303558ace8c5b655248ce811353747_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2335888"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An argument injection vulnerability was found in go-git. This flaw allows an attacker to set arbitrary values to git-upload-pack flags, leading to command or code execution, exposure of sensitive data, or other unintended behavior. This is only possible in configurations where the file transport protocol is being used.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "go-git: argument injection via the URL field",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:45cd2b802f8bd908cdd720114280aab2af6e1cbcb3575a454c451fe77a9aa107_amd64",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:919bec13026b0e218c8c020c3509f2caedaa7f2ef3745aaa973eca57244519c0_arm64",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:962926092da8e580676643a5484cc4120b7261efcebd267e078def5667f7e069_ppc64le",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f99a08e2fc4b3d35af37d96da9c6d397ccd05cd3a03fcc588ed6a7e12a1d1575_s390x"
        ],
        "known_not_affected": [
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:1e433bcec606fa432a50dc8fc06af6f373e7580f4c468cb3ad4bd670d858085a_ppc64le",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:4cddf9997c3866a4a54bec84b2e3dd04765af10f75b5c8898382d066371b6b1f_arm64",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:af7695430c347cbdf66800a913fa48fb500f820047fed127989d92919e85d22a_s390x",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:e4aaf133f2e2095a272d7d2637d5e0af28eb248f553421da5188745414b357f2_amd64",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:41ce2e480329f54ac9032587853c8840b3f08fb4b0042dfcaf90e3ce05e29da1_ppc64le",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7fdc7ed3871c57ae2b738d7e6601abc092390efb0c45dfcbc176abb8b4242c33_amd64",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:c2d909f2f3965550739900e86df7861ea1277e716c2ba71fdc4e456d89a75677_arm64",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:c680f2e4327dcbb0730cee7f583d18f49fefb6f02af0dcdf716390af0f889924_s390x",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:1bf88febc30c130741d0aef797a1c0f24ce236aa60ea52a862051c4edc85a5ac_s390x",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:58c57406cf878fe4030197a4179873878b03b7da2182c3ca684256f4bc5d71ca_amd64",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:b8ed9fd4a031cedc89219e5d15ffc9b02212c0cee40664b094d6e91574d33fb9_ppc64le",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:bc294587eed0aee2b83fc8513ed2110b198aa612a2619217d30476818146cf06_arm64",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:03aeca699a2df3d3a11f7a176e0938213558c2b8cf483eb01a84c6a4bdcf0416_amd64",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:c0e2c88765dab9373bf71f6c9359e338b83f133d170d6dd32130e6023e3a4a2a_ppc64le",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:c38eacdbff091462292da4711fd895fcdb15fa7e6cbc08272a284aadd66b09df_s390x",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:de73e5109e1f292154d1680a66c9f8ac402990e1134691c10872b02c44b2382f_arm64",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:43c0194a3c6bc63c1a0e390199cc267f9a5aef571b9f222d984323ecd4c15993_arm64",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8b8b301eafc5d1ae8d298cbe64b09cb912b2ed924fdabdb77f5f0c78e782e8dd_s390x",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:b4bc12f0b9394f1e252bbb192d7ec2173612d7ff1d963ffce452b073e7c5e26d_amd64",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:f314b7fe88ac8aaed72eb22b0c7e6c66ce4794a1b007a281b90af3850c08ad4b_ppc64le",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:5c6e3c839ec91ea949ab7187629033a936292c6b1b105a78f7368ff4958e2999_amd64",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6c650122e407d9e01373b10168c225aceeba1aa0052f4a8debe2590df96f4867_s390x",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:7e1931fd50dcc5889a1ebeafc348dbf5059d0c191f2061f786490e387ff54888_arm64",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:b788f6e6ff1a762f7ac326fefc74f8ad331ac458e81b3aa4e3b7d59044465a6b_ppc64le",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:63cc07e6cda1cf015cfcf0d0b0abab67ba44df3b02ce57094b3fc201e6b19907_s390x",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:96dc86543b9f09ea5590c144ade9361ce3184ce028cac8e76652d762961c5b44_amd64",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:de285edaae627da5783ccef71caeff4f0d615a3b1c30d8a736e13e199c13a836_ppc64le",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:efd861373abd7163ac078f32832f851790d2bbb88c73b299ab7d16df4eb51305_arm64",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:2b5a541fd5c8dbbd7c17b6acb2c1c65c0d94c58c53105b3d6771009acbe0a76a_ppc64le",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3553c225d36710d406dad8668da18ed4c5b3ccc3e5824314cfec23d5a66faf85_amd64",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4afa2f58993bc0351821eff2c3bf2b16de2f142ab99853015d7c330c5e1ccc30_s390x",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:be11429cf704ee2ffb2b0c81b29bc9a659e1fc3f61e0f6586ab28d8d871ed01b_arm64",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:230a283cb6ee5aabd9de16954dbb712d5ca973f2c58b4e930d92122d705eca6d_arm64",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:30ba6df3b96f9cc0586fd2ae851da0d953ff26d283e1e12da1963b4376fe35ba_ppc64le",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:42864a1d636646b64c6d052785b38add98f46da25618b17ffdaac8c6b26a7add_s390x",
          "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:70139f8265cdbfb3f034d775f29176666e303558ace8c5b655248ce811353747_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-21613"
        },
        {
          "category": "external",
          "summary": "RHBZ#2335888",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2335888"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-21613",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-21613"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-21613",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-21613"
        },
        {
          "category": "external",
          "summary": "https://github.com/go-git/go-git/security/advisories/GHSA-v725-9546-7q7m",
          "url": "https://github.com/go-git/go-git/security/advisories/GHSA-v725-9546-7q7m"
        }
      ],
      "release_date": "2025-01-06T16:13:10.611000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-01-28T06:43:08+00:00",
          "details": "It is recommended that existing users of Red Hat OpenShift Builds 1.1 to 1.2.",
          "product_ids": [
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:45cd2b802f8bd908cdd720114280aab2af6e1cbcb3575a454c451fe77a9aa107_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:919bec13026b0e218c8c020c3509f2caedaa7f2ef3745aaa973eca57244519c0_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:962926092da8e580676643a5484cc4120b7261efcebd267e078def5667f7e069_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f99a08e2fc4b3d35af37d96da9c6d397ccd05cd3a03fcc588ed6a7e12a1d1575_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:0754"
        },
        {
          "category": "workaround",
          "details": "In cases where it is not possible to update to the latest version of go-git, it is recommended to enforce validation rules for values passed in the URL field.",
          "product_ids": [
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:1e433bcec606fa432a50dc8fc06af6f373e7580f4c468cb3ad4bd670d858085a_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:4cddf9997c3866a4a54bec84b2e3dd04765af10f75b5c8898382d066371b6b1f_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:af7695430c347cbdf66800a913fa48fb500f820047fed127989d92919e85d22a_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:e4aaf133f2e2095a272d7d2637d5e0af28eb248f553421da5188745414b357f2_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:45cd2b802f8bd908cdd720114280aab2af6e1cbcb3575a454c451fe77a9aa107_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:919bec13026b0e218c8c020c3509f2caedaa7f2ef3745aaa973eca57244519c0_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:962926092da8e580676643a5484cc4120b7261efcebd267e078def5667f7e069_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f99a08e2fc4b3d35af37d96da9c6d397ccd05cd3a03fcc588ed6a7e12a1d1575_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:41ce2e480329f54ac9032587853c8840b3f08fb4b0042dfcaf90e3ce05e29da1_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7fdc7ed3871c57ae2b738d7e6601abc092390efb0c45dfcbc176abb8b4242c33_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:c2d909f2f3965550739900e86df7861ea1277e716c2ba71fdc4e456d89a75677_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:c680f2e4327dcbb0730cee7f583d18f49fefb6f02af0dcdf716390af0f889924_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:1bf88febc30c130741d0aef797a1c0f24ce236aa60ea52a862051c4edc85a5ac_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:58c57406cf878fe4030197a4179873878b03b7da2182c3ca684256f4bc5d71ca_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:b8ed9fd4a031cedc89219e5d15ffc9b02212c0cee40664b094d6e91574d33fb9_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:bc294587eed0aee2b83fc8513ed2110b198aa612a2619217d30476818146cf06_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:03aeca699a2df3d3a11f7a176e0938213558c2b8cf483eb01a84c6a4bdcf0416_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:c0e2c88765dab9373bf71f6c9359e338b83f133d170d6dd32130e6023e3a4a2a_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:c38eacdbff091462292da4711fd895fcdb15fa7e6cbc08272a284aadd66b09df_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:de73e5109e1f292154d1680a66c9f8ac402990e1134691c10872b02c44b2382f_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:43c0194a3c6bc63c1a0e390199cc267f9a5aef571b9f222d984323ecd4c15993_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8b8b301eafc5d1ae8d298cbe64b09cb912b2ed924fdabdb77f5f0c78e782e8dd_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:b4bc12f0b9394f1e252bbb192d7ec2173612d7ff1d963ffce452b073e7c5e26d_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:f314b7fe88ac8aaed72eb22b0c7e6c66ce4794a1b007a281b90af3850c08ad4b_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:5c6e3c839ec91ea949ab7187629033a936292c6b1b105a78f7368ff4958e2999_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6c650122e407d9e01373b10168c225aceeba1aa0052f4a8debe2590df96f4867_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:7e1931fd50dcc5889a1ebeafc348dbf5059d0c191f2061f786490e387ff54888_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:b788f6e6ff1a762f7ac326fefc74f8ad331ac458e81b3aa4e3b7d59044465a6b_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:63cc07e6cda1cf015cfcf0d0b0abab67ba44df3b02ce57094b3fc201e6b19907_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:96dc86543b9f09ea5590c144ade9361ce3184ce028cac8e76652d762961c5b44_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:de285edaae627da5783ccef71caeff4f0d615a3b1c30d8a736e13e199c13a836_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:efd861373abd7163ac078f32832f851790d2bbb88c73b299ab7d16df4eb51305_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:2b5a541fd5c8dbbd7c17b6acb2c1c65c0d94c58c53105b3d6771009acbe0a76a_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3553c225d36710d406dad8668da18ed4c5b3ccc3e5824314cfec23d5a66faf85_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4afa2f58993bc0351821eff2c3bf2b16de2f142ab99853015d7c330c5e1ccc30_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:be11429cf704ee2ffb2b0c81b29bc9a659e1fc3f61e0f6586ab28d8d871ed01b_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:230a283cb6ee5aabd9de16954dbb712d5ca973f2c58b4e930d92122d705eca6d_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:30ba6df3b96f9cc0586fd2ae851da0d953ff26d283e1e12da1963b4376fe35ba_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:42864a1d636646b64c6d052785b38add98f46da25618b17ffdaac8c6b26a7add_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:70139f8265cdbfb3f034d775f29176666e303558ace8c5b655248ce811353747_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:1e433bcec606fa432a50dc8fc06af6f373e7580f4c468cb3ad4bd670d858085a_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:4cddf9997c3866a4a54bec84b2e3dd04765af10f75b5c8898382d066371b6b1f_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:af7695430c347cbdf66800a913fa48fb500f820047fed127989d92919e85d22a_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:e4aaf133f2e2095a272d7d2637d5e0af28eb248f553421da5188745414b357f2_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:45cd2b802f8bd908cdd720114280aab2af6e1cbcb3575a454c451fe77a9aa107_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:919bec13026b0e218c8c020c3509f2caedaa7f2ef3745aaa973eca57244519c0_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:962926092da8e580676643a5484cc4120b7261efcebd267e078def5667f7e069_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f99a08e2fc4b3d35af37d96da9c6d397ccd05cd3a03fcc588ed6a7e12a1d1575_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:41ce2e480329f54ac9032587853c8840b3f08fb4b0042dfcaf90e3ce05e29da1_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7fdc7ed3871c57ae2b738d7e6601abc092390efb0c45dfcbc176abb8b4242c33_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:c2d909f2f3965550739900e86df7861ea1277e716c2ba71fdc4e456d89a75677_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:c680f2e4327dcbb0730cee7f583d18f49fefb6f02af0dcdf716390af0f889924_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:1bf88febc30c130741d0aef797a1c0f24ce236aa60ea52a862051c4edc85a5ac_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:58c57406cf878fe4030197a4179873878b03b7da2182c3ca684256f4bc5d71ca_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:b8ed9fd4a031cedc89219e5d15ffc9b02212c0cee40664b094d6e91574d33fb9_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:bc294587eed0aee2b83fc8513ed2110b198aa612a2619217d30476818146cf06_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:03aeca699a2df3d3a11f7a176e0938213558c2b8cf483eb01a84c6a4bdcf0416_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:c0e2c88765dab9373bf71f6c9359e338b83f133d170d6dd32130e6023e3a4a2a_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:c38eacdbff091462292da4711fd895fcdb15fa7e6cbc08272a284aadd66b09df_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:de73e5109e1f292154d1680a66c9f8ac402990e1134691c10872b02c44b2382f_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:43c0194a3c6bc63c1a0e390199cc267f9a5aef571b9f222d984323ecd4c15993_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8b8b301eafc5d1ae8d298cbe64b09cb912b2ed924fdabdb77f5f0c78e782e8dd_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:b4bc12f0b9394f1e252bbb192d7ec2173612d7ff1d963ffce452b073e7c5e26d_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:f314b7fe88ac8aaed72eb22b0c7e6c66ce4794a1b007a281b90af3850c08ad4b_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:5c6e3c839ec91ea949ab7187629033a936292c6b1b105a78f7368ff4958e2999_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6c650122e407d9e01373b10168c225aceeba1aa0052f4a8debe2590df96f4867_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:7e1931fd50dcc5889a1ebeafc348dbf5059d0c191f2061f786490e387ff54888_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:b788f6e6ff1a762f7ac326fefc74f8ad331ac458e81b3aa4e3b7d59044465a6b_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:63cc07e6cda1cf015cfcf0d0b0abab67ba44df3b02ce57094b3fc201e6b19907_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:96dc86543b9f09ea5590c144ade9361ce3184ce028cac8e76652d762961c5b44_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:de285edaae627da5783ccef71caeff4f0d615a3b1c30d8a736e13e199c13a836_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:efd861373abd7163ac078f32832f851790d2bbb88c73b299ab7d16df4eb51305_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:2b5a541fd5c8dbbd7c17b6acb2c1c65c0d94c58c53105b3d6771009acbe0a76a_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3553c225d36710d406dad8668da18ed4c5b3ccc3e5824314cfec23d5a66faf85_amd64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4afa2f58993bc0351821eff2c3bf2b16de2f142ab99853015d7c330c5e1ccc30_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:be11429cf704ee2ffb2b0c81b29bc9a659e1fc3f61e0f6586ab28d8d871ed01b_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:230a283cb6ee5aabd9de16954dbb712d5ca973f2c58b4e930d92122d705eca6d_arm64",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:30ba6df3b96f9cc0586fd2ae851da0d953ff26d283e1e12da1963b4376fe35ba_ppc64le",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:42864a1d636646b64c6d052785b38add98f46da25618b17ffdaac8c6b26a7add_s390x",
            "Builds for Red Hat OpenShift 1.2.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:70139f8265cdbfb3f034d775f29176666e303558ace8c5b655248ce811353747_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "go-git: argument injection via the URL field"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.